Vulnerabilities > Fortinet > Fortinac > 8.3.6

DATE CVE VULNERABILITY TITLE RISK
2022-05-11 CVE-2022-26116 SQL Injection vulnerability in Fortinet Fortinac
Multiple improper neutralization of special elements used in SQL commands ('SQL Injection') vulnerability [CWE-89] in FortiNAC version 8.3.7 and below, 8.5.2 and below, 8.5.4, 8.6.0, 8.6.5 and below, 8.7.6 and below, 8.8.11 and below, 9.1.5 and below, 9.2.2 and below may allow an authenticated attacker to execute unauthorized code or commands via specifically crafted strings parameters.
network
low complexity
fortinet CWE-89
6.5
2021-05-10 CVE-2021-24011 Unspecified vulnerability in Fortinet Fortinac
A privilege escalation vulnerability in FortiNAC version below 8.8.2 may allow an admin user to escalate the privileges to root by abusing the sudo privileges.
network
low complexity
fortinet
critical
9.0
2020-09-24 CVE-2020-12816 Cross-site Scripting vulnerability in Fortinet Fortinac
An improper neutralization of input vulnerability in FortiNAC before 8.7.2 may allow a remote authenticated attacker to perform a stored cross site scripting attack (XSS) via the UserID of Admin Users.
network
fortinet CWE-79
4.3
2019-08-23 CVE-2019-5594 Cross-site Scripting vulnerability in Fortinet Fortinac 8.3.0/8.3.6/8.5.0
An Improper Neutralization of Input During Web Page Generation ("Cross-site Scripting") in Fortinet FortiNAC 8.3.0 to 8.3.6 and 8.5.0 admin webUI may allow an unauthenticated attacker to perform a reflected XSS attack via the search field in the webUI.
network
fortinet CWE-79
4.3