Vulnerabilities > Fortinet > Fortiweb > 5.6.0

DATE CVE VULNERABILITY TITLE RISK
2021-01-14 CVE-2020-29015 SQL Injection vulnerability in Fortinet Fortiweb
A blind SQL injection in the user interface of FortiWeb 6.3.0 through 6.3.7 and version before 6.2.4 may allow an unauthenticated, remote attacker to execute arbitrary SQL queries or commands by sending a request with a crafted Authorization header containing a malicious SQL statement.
network
low complexity
fortinet CWE-89
7.5
2020-03-17 CVE-2020-6646 Cross-site Scripting vulnerability in Fortinet Fortiweb
An improper neutralization of input vulnerability in FortiWeb allows a remote authenticated attacker to perform a stored cross site scripting attack (XSS) via the Disclaimer Description of a Replacement Message.
network
fortinet CWE-79
3.5
2020-03-13 CVE-2019-16157 Information Exposure vulnerability in Fortinet Fortiweb
An information exposure vulnerability in Fortinet FortiWeb 6.2.0 CLI and earlier may allow an authenticated user to view sensitive information being logged via diagnose debug commands.
network
low complexity
fortinet CWE-200
4.0
2019-08-28 CVE-2019-5590 Cross-site Scripting vulnerability in Fortinet Fortiweb
The URL part of the report message is not encoded in Fortinet FortiWeb 6.0.2 and below which may allow an attacker to execute unauthorized code or commands (Cross Site Scripting) via attack reports generated in HTML form.
network
fortinet CWE-79
4.3
2018-03-20 CVE-2017-14191 Unspecified vulnerability in Fortinet Fortiweb
An Improper Access Control vulnerability in Fortinet FortiWeb 5.6.0 up to but not including 6.1.0 under "Signed Security Mode", allows attacker to bypass the signed user cookie protection by removing the FortiWeb own protection session cookie.
network
fortinet
4.3
2017-11-22 CVE-2017-7736 Cross-site Scripting vulnerability in Fortinet Fortiweb
A stored Cross-site Scripting (XSS) vulnerability in Fortinet FortiWeb webUI Certificate View page in 5.8.0, 5.7.1 and earlier, allows attackers to inject arbitrary web script or HTML via special crafted malicious certificate import.
network
fortinet CWE-79
3.5
2017-08-10 CVE-2017-7737 Information Exposure vulnerability in Fortinet Fortiweb
An information disclosure vulnerability in Fortinet FortiWeb 5.8.2 and below versions allows logged-in admin user to view SNMPv3 user password in cleartext in webui via the HTML source code.
network
low complexity
fortinet CWE-200
4.0
2017-05-27 CVE-2017-3129 Cross-site Scripting vulnerability in Fortinet Fortiweb
A Cross-Site Scripting vulnerability in Fortinet FortiWeb versions 5.7.1 and below allows attacker to execute unauthorized code or commands via an improperly sanitized POST parameter in the FortiWeb Site Publisher feature.
network
fortinet CWE-79
4.3