Vulnerabilities > Fortinet > Fortinac > 8.5.4

DATE CVE VULNERABILITY TITLE RISK
2023-02-16 CVE-2023-22638 Cross-site Scripting vulnerability in Fortinet Fortinac
Several improper neutralization of inputs during web page generation vulnerability [CWE-79] in FortiNAC 9.4.1 and below, 9.2.6 and below, 9.1.8 and below, 8.8.11 and below, 8.7.6 and below, 8.6.5 and below, 8.5.4 and below, 8.3.7 and below may allow an authenticated attacker to perform several XSS attacks via crafted HTTP GET requests.
network
low complexity
fortinet CWE-79
5.4
2022-07-18 CVE-2022-26117 Weak Password Requirements vulnerability in Fortinet Fortinac
An empty password in configuration file vulnerability [CWE-258] in FortiNAC version 8.3.7 and below, 8.5.2 and below, 8.5.4, 8.6.0, 8.6.5 and below, 8.7.6 and below, 8.8.11 and below, 9.1.5 and below, 9.2.3 and below may allow an authenticated attacker to access the MySQL databases via the CLI.
network
low complexity
fortinet CWE-521
8.8
2022-05-11 CVE-2022-26116 SQL Injection vulnerability in Fortinet Fortinac
Multiple improper neutralization of special elements used in SQL commands ('SQL Injection') vulnerability [CWE-89] in FortiNAC version 8.3.7 and below, 8.5.2 and below, 8.5.4, 8.6.0, 8.6.5 and below, 8.7.6 and below, 8.8.11 and below, 9.1.5 and below, 9.2.2 and below may allow an authenticated attacker to execute unauthorized code or commands via specifically crafted strings parameters.
network
low complexity
fortinet CWE-89
6.5