Vulnerabilities > Fortinet > Fortios > 4.2.13

DATE CVE VULNERABILITY TITLE RISK
2017-09-12 CVE-2017-3132 Cross-site Scripting vulnerability in Fortinet Fortios
A Cross-Site Scripting vulnerability in Fortinet FortiOS versions 5.6.0 and earlier allows attackers to Execute unauthorized code or commands via the action input during the activation of a FortiToken.
network
fortinet CWE-79
4.3
2017-02-08 CVE-2016-8492 Information Exposure vulnerability in Fortinet Fortios
The implementation of an ANSI X9.31 RNG in Fortinet FortiGate allows attackers to gain unauthorized read access to data handled by the device via IPSec/TLS decryption.
network
fortinet CWE-200
4.3
2016-01-15 CVE-2016-1909 Permissions, Privileges, and Access Controls vulnerability in Fortinet Fortios
Fortinet FortiAnalyzer before 5.0.12 and 5.2.x before 5.2.5; FortiSwitch 3.3.x before 3.3.3; FortiCache 3.0.x before 3.0.8; and FortiOS 4.1.x before 4.1.11, 4.2.x before 4.2.16, 4.3.x before 4.3.17 and 5.0.x before 5.0.8 have a hardcoded passphrase for the Fortimanager_Access account, which allows remote attackers to obtain administrative access via an SSH session.
network
low complexity
fortinet CWE-264
critical
10.0
2015-08-11 CVE-2015-5965 Improper Input Validation vulnerability in Fortinet Fortios
The SSL-VPN feature in Fortinet FortiOS before 4.3.13 only checks the first byte of the TLS MAC in finished messages, which makes it easier for remote attackers to spoof encrypted content via a crafted MAC field.
network
low complexity
fortinet CWE-20
5.0
2015-08-11 CVE-2015-3626 Cross-site Scripting vulnerability in Fortinet Fortios
Cross-site scripting (XSS) vulnerability in the DHCP Monitor page in the Web User Interface (WebUI) in Fortinet FortiOS before 5.2.4 on FortiGate devices allows remote attackers to inject arbitrary web script or HTML via a crafted hostname.
network
fortinet CWE-79
4.3
2014-09-10 CVE-2014-0351 Cryptographic Issues vulnerability in Fortinet Fortios
The FortiManager protocol service in Fortinet FortiOS before 4.3.16 and 5.x before 5.0.8 on FortiGate devices does not prevent use of anonymous ciphersuites, which makes it easier for man-in-the-middle attackers to obtain sensitive information or interfere with communications by modifying the client-server data stream.
5.4
2014-08-25 CVE-2014-2216 Denial of Service vulnerability in Fortinet FortiOS
The FortiManager protocol service in Fortinet FortiOS before 4.3.16 and 5.0.0 before 5.0.8 on FortiGate devices allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted request.
network
low complexity
fortinet
7.5
2013-07-08 CVE-2013-1414 Cross-Site Request Forgery (CSRF) vulnerability in Fortinet products
Multiple cross-site request forgery (CSRF) vulnerabilities in Fortinet FortiOS on FortiGate firewall devices before 4.3.13 and 5.x before 5.0.2 allow remote attackers to hijack the authentication of administrators for requests that modify (1) settings or (2) policies, or (3) restart the device via a rebootme action to system/maintenance/shutdown.
network
high complexity
fortinet CWE-352
5.1
2013-06-25 CVE-2013-4604 Permissions, Privileges, and Access Controls vulnerability in Fortinet Fortios
Fortinet FortiOS before 5.0.3 on FortiGate devices does not properly restrict Guest capabilities, which allows remote authenticated users to read, modify, or delete the records of arbitrary users by leveraging the Guest role.
network
low complexity
fortinet CWE-264
6.5