Vulnerabilities > Fortinet > Fortiwan > Critical

DATE CVE VULNERABILITY TITLE RISK
2022-04-06 CVE-2021-24009 OS Command Injection vulnerability in Fortinet Fortiwan 4.2.4
Multiple improper neutralization of special elements used in an OS command vulnerabilities (CWE-78) in the Web GUI of FortiWAN before 4.5.9 may allow an authenticated attacker to execute arbitrary commands on the underlying system's shell via specifically crafted HTTP requests.
network
low complexity
fortinet CWE-78
critical
9.0
2016-09-21 CVE-2016-4965 OS Command Injection vulnerability in Fortinet Fortiwan
Fortinet FortiWan (formerly AscernLink) before 4.2.5 allows remote authenticated users with access to the nslookup functionality to execute arbitrary commands with root privileges via the graph parameter to diagnosis_control.php.
network
low complexity
fortinet CWE-78
critical
9.0