Vulnerabilities > Fortinet > Fortios > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-11-27 CVE-2018-13376 Unspecified vulnerability in Fortinet Fortios
An uninitialized memory buffer leak exists in Fortinet FortiOS 5.6.1 to 5.6.3, 5.4.6 to 5.4.7, 5.2 all versions under web proxy's disclaimer response web pages, potentially causing sensitive data to be displayed in the HTTP response.
network
low complexity
fortinet
5.0
2018-09-05 CVE-2018-9194 Information Exposure Through Discrepancy vulnerability in Fortinet Fortios
A plaintext recovery of encrypted messages or a Man-in-the-middle (MiTM) attack on RSA PKCS #1 v1.5 encryption may be possible without knowledge of the server's private key.
network
fortinet CWE-203
4.3
2018-09-05 CVE-2018-9192 Information Exposure Through Discrepancy vulnerability in Fortinet Fortios
A plaintext recovery of encrypted messages or a Man-in-the-middle (MiTM) attack on RSA PKCS #1 v1.5 encryption may be possible without knowledge of the server's private key.
network
fortinet CWE-203
4.3
2018-07-05 CVE-2018-9185 Information Exposure vulnerability in Fortinet Fortios
An information disclosure vulnerability in Fortinet FortiOS 6.0.0 and below versions reveals user's web portal login credentials in a Javascript file sent to client-side when pages bookmarked in web portal use the Single Sign-On feature.
network
fortinet CWE-200
4.3
2018-05-25 CVE-2017-14185 Information Exposure vulnerability in Fortinet Fortios
An Information Disclosure vulnerability in Fortinet FortiOS 5.6.0 to 5.6.2, 5.4.0 to 5.4.8 and 5.2 all versions allows SSL VPN web portal users to access internal FortiOS configuration information (eg:addresses) via specifically crafted URLs inside the SSL-VPN web portal.
network
low complexity
fortinet CWE-200
5.0
2018-02-08 CVE-2012-0941 Cross-site Scripting vulnerability in Fortinet Fortios
Multiple cross-site scripting (XSS) vulnerabilities in Fortinet FortiGate UTM WAF appliances with FortiOS 4.3.x before 4.3.6 allow remote attackers to inject arbitrary web script or HTML via vectors involving the (1) Endpoint Monitor, (2) Dialup List, or (3) Log&Report Display modules, or the fields_sorted_opt parameter to (4) user/auth/list or (5) endpointcompliance/app_detect/predefined_sig_list.
network
fortinet CWE-79
4.3
2018-01-29 CVE-2017-14190 Cross-site Scripting vulnerability in Fortinet Fortios
A Cross-site Scripting vulnerability in Fortinet FortiOS 5.6.0 to 5.6.2, 5.4.0 to 5.4.7, 5.2 and earlier, allows attacker to inject arbitrary web script or HTML via maliciously crafted "Host" header in user HTTP requests.
network
fortinet CWE-79
4.3
2017-12-13 CVE-2017-7738 Information Exposure vulnerability in Fortinet Fortios
An Information Disclosure vulnerability in Fortinet FortiOS 5.6.0 to 5.6.2, 5.4.0 to 5.4.5, 5.2 and below versions allow an admin user with super_admin privileges to view the current SSL VPN web portal session info which may contains user credentials through the fnsysctl CLI command.
network
low complexity
fortinet CWE-200
4.0
2017-11-13 CVE-2017-7739 Cross-site Scripting vulnerability in Fortinet Fortios
A reflected Cross-site Scripting (XSS) vulnerability in web proxy disclaimer response web pages in Fortinet FortiOS 5.6.0, 5.4.0 to 5.4.5, 5.2.0 to 5.2.11 allows an unauthenticated attacker to inject arbitrary web script or HTML in the context of the victim's browser via sending a maliciously crafted URL to the victim.
network
fortinet CWE-79
4.3
2017-10-27 CVE-2017-7733 Cross-site Scripting vulnerability in Fortinet Fortios
A Cross-Site-Scripting (XSS) vulnerability in Fortinet FortiOS 5.4.0 to 5.4.5 and 5.6.0 allows a remote unauthenticated attacker to execute arbitrary javascript code via webUI "Login Disclaimer" redir parameter.
network
fortinet CWE-79
4.3