Vulnerabilities > Fortinet > Fortiweb > 6.3.4

DATE CVE VULNERABILITY TITLE RISK
2023-02-16 CVE-2023-23780 Out-of-bounds Write vulnerability in Fortinet Fortiweb
A stack-based buffer overflow in Fortinet FortiWeb version 7.0.0 through 7.0.1, Fortinet FortiWeb version 6.3.6 through 6.3.19, Fortinet FortiWeb 6.4 all versions allows attacker to escalation of privilege via specifically crafted HTTP requests.
network
low complexity
fortinet CWE-787
8.8
2023-02-16 CVE-2023-23781 Out-of-bounds Write vulnerability in Fortinet Fortiweb
A stack-based buffer overflow vulnerability [CWE-121] in FortiWeb version 7.0.1 and below, 6.4 all versions, version 6.3.19 and below SAML server configuration may allow an authenticated attacker to achieve arbitrary code execution via specifically crafted XML files.
network
low complexity
fortinet CWE-787
8.8
2023-02-16 CVE-2023-23782 Out-of-bounds Write vulnerability in Fortinet Fortiweb
A heap-based buffer overflow in Fortinet FortiWeb version 7.0.0 through 7.0.1, FortiWeb version 6.3.0 through 6.3.19, FortiWeb 6.4 all versions, FortiWeb 6.2 all versions, FortiWeb 6.1 all versions allows attacker to escalation of privilege via specifically crafted arguments to existing commands.
local
low complexity
fortinet CWE-787
7.8
2023-02-16 CVE-2023-25602 Out-of-bounds Write vulnerability in Fortinet Fortiweb
A stack-based buffer overflow in Fortinet FortiWeb 6.4 all versions, FortiWeb versions 6.3.17 and earlier, FortiWeb versions 6.2.6 and earlier, FortiWeb versions 6.1.2 and earlier, FortiWeb versions 6.0.7 and earlier, FortiWeb versions 5.9.1 and earlier, FortiWeb 5.8 all versions, FortiWeb 5.7 all versions, FortiWeb 5.6 all versions allows attacker to execute unauthorized code or commands via specially crafted command arguments.
local
low complexity
fortinet CWE-787
7.8
2022-04-06 CVE-2021-41026 Path Traversal vulnerability in Fortinet Fortiweb
A relative path traversal in FortiWeb versions 6.4.1, 6.4.0, and 6.3.0 through 6.3.15 may allow an authenticated attacker to retrieve arbitrary files from the underlying filesystem via specially crafted web requests.
network
low complexity
fortinet CWE-22
4.0
2022-02-02 CVE-2021-36193 Out-of-bounds Write vulnerability in Fortinet Fortiweb
Multiple stack-based buffer overflows in the command line interpreter of FortiWeb before 6.4.2 may allow an authenticated attacker to achieve arbitrary code execution via specially crafted commands.
network
low complexity
fortinet CWE-787
6.5
2022-02-02 CVE-2021-41018 OS Command Injection vulnerability in Fortinet Fortiweb
A improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiWeb version 6.4.1 and below, 6.3.15 and below allows attacker to execute unauthorized code or commands via crafted HTTP requests.
network
low complexity
fortinet CWE-78
critical
9.0
2022-02-02 CVE-2021-42753 Path Traversal vulnerability in Fortinet Fortiweb
An improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability [CWE-22] in FortiWeb management interface 6.4.1 and below, 6.3.15 and below, 6.2.x, 6.1.x, 6.0.x, 5.9.x and 5.8.x may allow an authenticated attacker to perform an arbitrary file and directory deletion in the device filesystem.
network
low complexity
fortinet CWE-22
8.5
2022-02-02 CVE-2021-43073 OS Command Injection vulnerability in Fortinet Fortiweb
A improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiWeb version 6.4.1 and 6.4.0, version 6.3.15 and below, version 6.2.6 and below allows attacker to execute unauthorized code or commands via crafted HTTP requests.
network
low complexity
fortinet CWE-78
6.5
2021-12-09 CVE-2021-43071 Out-of-bounds Write vulnerability in Fortinet Fortiweb
A heap-based buffer overflow in Fortinet FortiWeb version 6.4.1 and 6.4.0, version 6.3.15 and below, version 6.2.6 and below allows attacker to execute unauthorized code or commands via crafted HTTP requests to the LogReport API controller.
network
low complexity
fortinet CWE-787
6.5