Vulnerabilities > Fortinet > Fortiweb > 5.6.0

DATE CVE VULNERABILITY TITLE RISK
2023-02-16 CVE-2021-42756 Out-of-bounds Write vulnerability in Fortinet Fortiweb
Multiple stack-based buffer overflow vulnerabilities [CWE-121] in the proxy daemon of FortiWeb 5.x all versions, 6.0.7 and below, 6.1.2 and below, 6.2.6 and below, 6.3.16 and below, 6.4 all versions may allow an unauthenticated remote attacker to achieve arbitrary code execution via specifically crafted HTTP requests.
network
low complexity
fortinet CWE-787
critical
9.8
2023-02-16 CVE-2021-42761 Session Fixation vulnerability in Fortinet Fortiweb
A condition for session fixation vulnerability [CWE-384] in the session management of FortiWeb versions 6.4 all versions, 6.3.0 through 6.3.16, 6.2.0 through 6.2.6, 6.1.0 through 6.1.2, 6.0.0 through 6.0.7, 5.9.0 through 5.9.1 may allow a remote, unauthenticated attacker to infer the session identifier of other users and possibly usurp their session.
network
low complexity
fortinet CWE-384
critical
9.8
2023-02-16 CVE-2023-25602 Out-of-bounds Write vulnerability in Fortinet Fortiweb
A stack-based buffer overflow in Fortinet FortiWeb 6.4 all versions, FortiWeb versions 6.3.17 and earlier, FortiWeb versions 6.2.6 and earlier, FortiWeb versions 6.1.2 and earlier, FortiWeb versions 6.0.7 and earlier, FortiWeb versions 5.9.1 and earlier, FortiWeb 5.8 all versions, FortiWeb 5.7 all versions, FortiWeb 5.6 all versions allows attacker to execute unauthorized code or commands via specially crafted command arguments.
local
low complexity
fortinet CWE-787
7.8
2022-02-02 CVE-2021-36193 Out-of-bounds Write vulnerability in Fortinet Fortiweb
Multiple stack-based buffer overflows in the command line interpreter of FortiWeb before 6.4.2 may allow an authenticated attacker to achieve arbitrary code execution via specially crafted commands.
network
low complexity
fortinet CWE-787
6.5
2021-12-08 CVE-2021-42757 Out-of-bounds Write vulnerability in Fortinet products
A buffer overflow [CWE-121] in the TFTP client library of FortiOS before 6.4.7 and FortiOS 7.0.0 through 7.0.2, may allow an authenticated local attacker to achieve arbitrary code execution via specially crafted command line arguments.
local
low complexity
fortinet CWE-787
6.7
2021-09-08 CVE-2021-36179 Out-of-bounds Write vulnerability in Fortinet Fortiweb
A stack-based buffer overflow in Fortinet FortiWeb version 6.3.14 and below, 6.2.4 and below allows attacker to execute unauthorized code or commands via crafted parameters in CLI command execution
network
low complexity
fortinet CWE-787
6.5
2021-09-08 CVE-2021-36182 OS Command Injection vulnerability in Fortinet Fortiweb
A Improper neutralization of special elements used in a command ('Command Injection') in Fortinet FortiWeb version 6.3.13 and below allows attacker to execute unauthorized code or commands via crafted HTTP requests
network
low complexity
fortinet CWE-78
6.5
2021-02-08 CVE-2021-22122 Cross-site Scripting vulnerability in Fortinet Fortiweb
An improper neutralization of input during web page generation in FortiWeb GUI interface 6.3.0 through 6.3.7 and version before 6.2.4 may allow an unauthenticated, remote attacker to perform a reflected cross site scripting attack (XSS) by injecting malicious payload in different vulnerable API end-points.
network
fortinet CWE-79
4.3
2021-01-14 CVE-2020-29019 Out-of-bounds Write vulnerability in Fortinet Fortiweb
A stack-based buffer overflow vulnerability in FortiWeb 6.3.0 through 6.3.7 and version before 6.2.4 may allow a remote, unauthenticated attacker to crash the httpd daemon thread by sending a request with a crafted cookie header.
network
low complexity
fortinet CWE-787
5.0
2021-01-14 CVE-2020-29016 Out-of-bounds Write vulnerability in Fortinet Fortiweb
A stack-based buffer overflow vulnerability in FortiWeb 6.3.0 through 6.3.5 and version before 6.2.4 may allow an unauthenticated, remote attacker to overwrite the content of the stack and potentially execute arbitrary code by sending a crafted request with a large certname.
network
low complexity
fortinet CWE-787
7.5