Vulnerabilities > Fortinet > Fortiap S

DATE CVE VULNERABILITY TITLE RISK
2021-07-09 CVE-2021-26106 OS Command Injection vulnerability in Fortinet Fortiap, Fortiap-S and Fortiap-W2
An improper neutralization of special elements used in an OS Command vulnerability in FortiAP's console 6.4.1 through 6.4.5 and 6.2.4 through 6.2.5 may allow an authenticated attacker to execute unauthorized commands by running the kdbg CLI command with specifically crafted arguments.
local
low complexity
fortinet CWE-78
4.6
2020-06-01 CVE-2019-15709 Improper Input Validation vulnerability in Fortinet Fortiap-S, Fortiap-U and Fortiap-W2
An improper input validation in FortiAP-S/W2 6.2.0 to 6.2.2, 6.0.5 and below, FortiAP-U 6.0.1 and below CLI admin console may allow unauthorized administrators to overwrite system files via specially crafted tcpdump commands in the CLI.
8.5
2020-04-07 CVE-2019-17657 Resource Exhaustion vulnerability in Fortinet products
An Uncontrolled Resource Consumption vulnerability in Fortinet FortiSwitch below 3.6.11, 6.0.6 and 6.2.2, FortiAnalyzer below 6.2.3, FortiManager below 6.2.3 and FortiAP-S/W2 below 6.2.2 may allow an attacker to cause admin webUI denial of service (DoS) via handling special crafted HTTP requests/responses in pieces slowly, as demonstrated by Slow HTTP DoS Attacks.
network
low complexity
fortinet CWE-400
5.0
2020-03-15 CVE-2019-15708 OS Command Injection vulnerability in Fortinet products
A system command injection vulnerability in the FortiAP-S/W2 6.2.1, 6.2.0, 6.0.5 and below, FortiAP 6.0.5 and below and FortiAP-U below 6.0.0 under CLI admin console may allow unauthorized administrators to run arbitrary system level commands via specially crafted ifconfig commands.
local
low complexity
fortinet CWE-78
7.2