Vulnerabilities > Fortinet > Fortios > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-09-24 CVE-2020-12818 Unspecified vulnerability in Fortinet Fortios
An insufficient logging vulnerability in FortiGate before 6.4.1 may allow the traffic from an unauthenticated attacker to Fortinet owned IP addresses to go unnoticed.
network
low complexity
fortinet
5.0
2020-06-16 CVE-2019-17655 Cleartext Storage of Sensitive Information vulnerability in Fortinet Fortios
A cleartext storage in a file or on disk (CWE-313) vulnerability in FortiOS SSL VPN 6.2.0 through 6.2.2, 6.0.9 and earlier and FortiProxy 2.0.0, 1.2.9 and earlier may allow an attacker to retrieve a logged-in SSL VPN user's credentials should that attacker be able to read the session file stored on the targeted device's system.
network
low complexity
fortinet CWE-312
5.0
2020-04-02 CVE-2018-13371 Improper Input Validation vulnerability in Fortinet Fortios
An external control of system vulnerability in FortiOS may allow an authenticated, regular user to change the routing settings of the device via connecting to the ZebOS component.
network
low complexity
fortinet CWE-20
6.5
2020-03-15 CVE-2019-6696 Open Redirect vulnerability in Fortinet Fortios
An improper input validation vulnerability in FortiOS 6.2.1, 6.2.0, 6.0.8 and below until 5.4.0 under admin webUI may allow an attacker to perform an URL redirect attack via a specifically crafted request to the admin initial password change webpage.
network
fortinet CWE-601
5.8
2019-11-27 CVE-2019-15705 Improper Input Validation vulnerability in Fortinet Fortios
An Improper Input Validation vulnerability in the SSL VPN portal of FortiOS versions 6.2.1 and below, and 6.0.6 and below may allow an unauthenticated remote attacker to crash the SSL VPN service by sending a crafted POST request.
network
low complexity
fortinet CWE-20
5.0
2019-11-21 CVE-2019-6693 Use of Hard-coded Credentials vulnerability in Fortinet Fortios
Use of a hard-coded cryptographic key to cipher sensitive data in FortiOS configuration backup file may allow an attacker with access to the backup file to decipher the sensitive data, via knowledge of the hard-coded key.
network
low complexity
fortinet CWE-798
4.0
2019-11-21 CVE-2018-9195 Use of Hard-coded Credentials vulnerability in Fortinet Forticlient and Fortios
Use of a hardcoded cryptographic key in the FortiGuard services communication protocol may allow a Man in the middle with knowledge of the key to eavesdrop on and modify information (URL/SPAM services in FortiOS 5.6, and URL/SPAM/AV services in FortiOS 6.0.; URL rating in FortiClient) sent and received from Fortiguard severs by decrypting these messages.
network
fortinet CWE-798
4.3
2019-08-23 CVE-2018-13367 Information Exposure vulnerability in Fortinet Fortios
An information exposure vulnerability in FortiOS 6.2.3, 6.2.0 and below may allow an unauthenticated attacker to gain platform information such as version, models, via parsing a JavaScript file through admin webUI.
network
low complexity
fortinet CWE-200
5.0
2019-06-04 CVE-2019-5588 Cross-site Scripting vulnerability in Fortinet Fortios
A reflected Cross-Site-Scripting (XSS) vulnerability in Fortinet FortiOS 6.0.0 to 6.0.4 under SSL VPN web portal may allow an attacker to execute unauthorized malicious script code via the "err" parameter of the error process HTTP requests.
network
fortinet CWE-79
4.3
2019-06-04 CVE-2019-5587 Insufficient Verification of Data Authenticity vulnerability in Fortinet Fortios
Lack of root file system integrity checking in Fortinet FortiOS VM application images all versions below 6.0.5 may allow attacker to implant malicious programs into the installing image by reassembling the image through specific methods.
network
low complexity
fortinet CWE-345
4.0