Vulnerabilities > Fortinet > Fortiweb > 6.3.4

DATE CVE VULNERABILITY TITLE RISK
2021-12-09 CVE-2021-36194 Out-of-bounds Write vulnerability in Fortinet Fortiweb
Multiple stack-based buffer overflows in the API controllers of FortiWeb 6.4.1, 6.4.0, and 6.3.0 through 6.3.15 may allow an authenticated attacker to achieve arbitrary code execution via specially crafted requests.
network
low complexity
fortinet CWE-787
6.5
2021-12-08 CVE-2021-36195 OS Command Injection vulnerability in Fortinet Fortiweb
Multiple command injection vulnerabilities in the command line interpreter of FortiWeb versions 6.4.1, 6.4.0, 6.3.0 through 6.3.15, 6.2.0 through 6.2.6, and 6.1.0 through 6.1.2 may allow an authenticated attacker to execute arbitrary commands on the underlying system shell via specially crafted command arguments.
network
low complexity
fortinet CWE-78
critical
9.0
2021-12-08 CVE-2021-41017 Out-of-bounds Write vulnerability in Fortinet Fortiweb
Multiple heap-based buffer overflow vulnerabilities in some web API controllers of FortiWeb 6.4.1, 6.4.0, and 6.3.0 through 6.3.15 may allow a remote authenticated attacker to execute arbitrary code or commands via specifically crafted HTTP requests.
network
low complexity
fortinet CWE-787
6.5
2021-12-08 CVE-2021-41025 Race Condition vulnerability in Fortinet Fortiweb
Multiple vulnerabilities in the authentication mechanism of confd in FortiWeb versions 6.4.1, 6.4.0, 6.3.0 through 6.3.15, 6.2.0 through 6.2.6, 6.1.0 through 6.1.2, 6.0.0 thorugh 6.0.7, including an instance of concurrent execution using shared resource with improper synchronization and one of authentication bypass by capture-replay, may allow a remote unauthenticated attacker to circumvent the authentication process and authenticate as a legitimate cluster peer.
network
low complexity
fortinet CWE-362
7.5
2021-12-08 CVE-2021-36188 Cross-site Scripting vulnerability in Fortinet Fortiweb
A improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiWeb version 6.4.1 and below, 6.3.15 and below allows attacker to execute unauthorized code or commands via crafted GET parameters in requests to login and error handlers
network
fortinet CWE-79
4.3
2021-12-08 CVE-2021-41013 Incorrect Authorization vulnerability in Fortinet Fortiweb
An improper access control vulnerability [CWE-284] in FortiWeb versions 6.4.1 and below and 6.3.15 and below in the Report Browse section of Log & Report may allow an unauthorized and unauthenticated user to access the Log reports via their URLs.
network
low complexity
fortinet CWE-863
5.0
2021-12-08 CVE-2021-36190 Unspecified vulnerability in Fortinet Fortiweb
A unintended proxy or intermediary ('confused deputy') in Fortinet FortiWeb version 6.4.1 and below, 6.3.15 and below allows an unauthenticated attacker to access protected hosts via crafted HTTP requests.
network
low complexity
fortinet
6.3
2021-12-08 CVE-2021-43063 Cross-site Scripting vulnerability in Fortinet Fortiweb
A improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiWeb version 6.4.1 and 6.4.0, version 6.3.15 and below, version 6.2.6 and below allows attacker to execute unauthorized code or commands via crafted HTTP GET requests to the login webpage.
network
fortinet CWE-79
4.3
2021-12-08 CVE-2021-36191 Open Redirect vulnerability in Fortinet Fortiweb
A url redirection to untrusted site ('open redirect') in Fortinet FortiWeb version 6.4.1 and below, 6.3.15 and below allows attacker to use the device as proxy via crafted GET parameters in requests to error handlers
network
fortinet CWE-601
4.9
2021-12-08 CVE-2021-41014 Resource Exhaustion vulnerability in Fortinet Fortiweb
A uncontrolled resource consumption in Fortinet FortiWeb version 6.4.1 and below, 6.3.15 and below allows an unauthenticated attacker to make the httpsd daemon unresponsive via huge HTTP packets
network
low complexity
fortinet CWE-400
5.0