Vulnerabilities > Fortinet > Fortiwan > Medium

DATE CVE VULNERABILITY TITLE RISK
2022-04-06 CVE-2021-26113 Use of Password Hash With Insufficient Computational Effort vulnerability in Fortinet Fortiwan 4.2.4
A use of a one-way hash with a predictable salt vulnerability [CWE-760] in FortiWAN before 4.5.9 may allow an attacker who has previously come in possession of the password file to potentially guess passwords therein stored.
network
low complexity
fortinet CWE-916
5.0
2022-04-06 CVE-2021-32585 Cross-site Scripting vulnerability in Fortinet Fortiwan 4.2.4
An improper neutralization of input during web page generation vulnerability [CWE-79] in FortiWAN before 4.5.9 may allow an attacker to perform a stored cross-site scripting attack via specifically crafted HTTP requests.
network
fortinet CWE-79
4.3
2022-04-06 CVE-2021-32593 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Fortinet Fortiwan 4.2.4
A use of a broken or risky cryptographic algorithm vulnerability [CWE-327] in the Dynamic Tunnel Protocol of FortiWAN before 4.5.9 may allow an unauthenticated remote attacker to decrypt and forge protocol communication messages.
network
low complexity
fortinet CWE-327
6.4
2016-09-21 CVE-2016-4969 Cross-site Scripting vulnerability in Fortinet Fortiwan
Cross-site scripting (XSS) vulnerability in Fortinet FortiWan (formerly AscernLink) before 4.2.5 allows remote attackers to inject arbitrary web script or HTML via the IP parameter to script/statistics/getconn.php.
network
fortinet CWE-79
4.3
2016-09-21 CVE-2016-4968 Information Exposure vulnerability in Fortinet Fortiwan
The linkreport/tmp/admin_global page in Fortinet FortiWan (formerly AscernLink) before 4.2.5 allows remote authenticated users to discover administrator cookies via a GET request.
network
low complexity
fortinet CWE-200
4.0
2016-09-21 CVE-2016-4967 Information Exposure vulnerability in Fortinet Fortiwan
Fortinet FortiWan (formerly AscernLink) before 4.2.5 allows remote authenticated users to obtain sensitive information from (1) a backup of the device configuration via script/cfg_show.php or (2) PCAP files via script/system/tcpdump.php.
network
low complexity
fortinet CWE-200
4.0
2016-09-21 CVE-2016-4966 Improper Authentication vulnerability in Fortinet Fortiwan
The diagnosis_control.php page in Fortinet FortiWan (formerly AscernLink) before 4.2.5 allows remote authenticated users to download PCAP files via vectors related to the UserName GET parameter.
network
low complexity
fortinet CWE-287
4.0