Vulnerabilities > Fortinet > Fortiportal > Critical

DATE CVE VULNERABILITY TITLE RISK
2021-08-18 CVE-2021-32588 Use of Hard-coded Credentials vulnerability in Fortinet Fortiportal
A use of hard-coded credentials (CWE-798) vulnerability in FortiPortal versions 5.2.5 and below, 5.3.5 and below, 6.0.4 and below, versions 5.1.x and 5.0.x may allow a remote and unauthenticated attacker to execute unauthorized commands as root by uploading and deploying malicious web application archive files using the default hard-coded Tomcat Manager username and password.
network
low complexity
fortinet CWE-798
critical
10.0
2021-08-04 CVE-2021-32590 SQL Injection vulnerability in Fortinet Fortiportal
Multiple improper neutralization of special elements used in an SQL command vulnerabilities in FortiPortal 6.0.0 through 6.0.4, 5.3.0 through 5.3.5, 5.2.0 through 5.2.5, and 4.2.2 and earlier may allow an attacker with regular user's privileges to execute arbitrary commands on the underlying SQL database via specifically crafted HTTP requests.
network
low complexity
fortinet CWE-89
critical
9.0