Vulnerabilities > Fortinet > Fortios > 6.4.2

DATE CVE VULNERABILITY TITLE RISK
2022-01-04 CVE-2021-44168 Download of Code Without Integrity Check vulnerability in Fortinet Fortios
A download of code without integrity check vulnerability in the "execute restore src-vis" command of FortiOS before 7.0.3 may allow a local authenticated attacker to download arbitrary files on the device via specially crafted update packages.
local
low complexity
fortinet CWE-494
4.6
2021-12-13 CVE-2021-36169 Unspecified vulnerability in Fortinet Fortios
A Hidden Functionality in Fortinet FortiOS 7.x before 7.0.1, FortiOS 6.4.x before 6.4.7 allows attacker to Execute unauthorized code or commands via specific hex read/write operations.
local
low complexity
fortinet
6.6
2021-12-08 CVE-2021-36173 Out-of-bounds Write vulnerability in Fortinet Fortios
A heap-based buffer overflow in the firmware signature verification function of FortiOS versions 7.0.1, 7.0.0, 6.4.0 through 6.4.6, 6.2.0 through 6.2.9, and 6.0.0 through 6.0.13 may allow an attacker to execute arbitrary code via specially crafted installation images.
network
fortinet CWE-787
6.8
2021-12-08 CVE-2021-26108 Use of Hard-coded Credentials vulnerability in Fortinet Fortios
A use of hard-coded cryptographic key vulnerability in the SSLVPN of FortiOS before 7.0.1 may allow an attacker to retrieve the key by reverse engineering.
network
low complexity
fortinet CWE-798
5.0
2021-12-08 CVE-2021-26109 Integer Overflow or Wraparound vulnerability in Fortinet Fortios
An integer overflow or wraparound vulnerability in the memory allocator of SSLVPN in FortiOS before 7.0.1 may allow an unauthenticated attacker to corrupt control data on the heap via specifically crafted requests to SSLVPN, resulting in potentially arbitrary code execution.
network
low complexity
fortinet CWE-190
7.5
2021-12-08 CVE-2021-26103 Insufficient Verification of Data Authenticity vulnerability in Fortinet Fortios and Fortiproxy
An insufficient verification of data authenticity vulnerability (CWE-345) in the user interface of FortiProxy verison 2.0.3 and below, 1.2.11 and below and FortiGate verison 7.0.0, 6.4.6 and below, 6.2.9 and below of SSL VPN portal may allow a remote, unauthenticated attacker to conduct a cross-site request forgery (CSRF) attack .
network
high complexity
fortinet CWE-345
5.1
2021-12-08 CVE-2021-26110 Unspecified vulnerability in Fortinet Fortios and Fortiproxy
An improper access control vulnerability [CWE-284] in FortiOS autod daemon 7.0.0, 6.4.6 and below, 6.2.9 and below, 6.0.12 and below and FortiProxy 2.0.1 and below, 1.2.9 and below may allow an authenticated low-privileged attacker to escalate their privileges to super_admin via a specific crafted configuration of fabric automation CLI script and auto-script features.
local
low complexity
fortinet
4.6
2021-12-08 CVE-2021-42757 Out-of-bounds Write vulnerability in Fortinet products
A buffer overflow [CWE-121] in the TFTP client library of FortiOS before 6.4.7 and FortiOS 7.0.0 through 7.0.2, may allow an authenticated local attacker to achieve arbitrary code execution via specially crafted command line arguments.
local
low complexity
fortinet CWE-787
6.7
2021-11-17 CVE-2021-32600 Unspecified vulnerability in Fortinet Fortios
An exposure of sensitive information to an unauthorized actor vulnerability in FortiOS CLI 7.0.0, 6.4.0 through 6.4.6, 6.2.0 through 6.2.9, 6.0.x and 5.6.x may allow a local and authenticated user assigned to a specific VDOM to retrieve other VDOMs information such as the admin account list and the network interface list.
local
low complexity
fortinet
2.1
2021-11-02 CVE-2021-41019 Improper Certificate Validation vulnerability in Fortinet Fortios
An improper validation of certificate with host mismatch [CWE-297] vulnerability in FortiOS versions 6.4.6 and below may allow the connection to a malicious LDAP server via options in GUI, leading to disclosure of sensitive information, such as AD credentials.
network
fortinet CWE-295
4.3