Vulnerabilities > Fortinet > Fortiadc Firmware

DATE CVE VULNERABILITY TITLE RISK
2020-04-07 CVE-2020-9286 Incorrect Authorization vulnerability in Fortinet Fortiadc Firmware
An improper authorization vulnerability in FortiADC may allow a remote authenticated user with low privileges to perform certain actions such as rebooting the system.
network
low complexity
fortinet CWE-863
6.8
2020-04-07 CVE-2020-6647 Cross-site Scripting vulnerability in Fortinet Fortiadc Firmware
An improper neutralization of input vulnerability in the dashboard of FortiADC may allow an authenticated attacker to perform a cross site scripting attack (XSS) via the name parameter.
network
fortinet CWE-79
3.5
2015-05-12 CVE-2014-8618 Cross-site Scripting vulnerability in Fortinet products
Cross-site scripting (XSS) vulnerability in the theme login page in Fortinet FortiADC D models before 4.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
fortinet CWE-79
4.3
2014-11-01 CVE-2014-8582 Unspecified vulnerability in Fortinet products
FortiNet FortiADC-E with firmware 3.1.1 before 4.0.5 and Coyote Point Equalizer with firmware 10.2.0a allows remote attackers to obtain access to arbitrary subnets via unspecified vectors.
network
low complexity
fortinet
6.4
2014-04-10 CVE-2014-0331 Cross-Site Scripting vulnerability in Fortinet products
Cross-site scripting (XSS) vulnerability in the web administration interface in FortiADC with firmware before 3.2.1 allows remote attackers to inject arbitrary web script or HTML via the locale parameter to gui_partA/.
network
fortinet CWE-79
4.3