Vulnerabilities > Fortinet > Fortiweb > Medium

DATE CVE VULNERABILITY TITLE RISK
2021-12-08 CVE-2021-36191 Open Redirect vulnerability in Fortinet Fortiweb
A url redirection to untrusted site ('open redirect') in Fortinet FortiWeb version 6.4.1 and below, 6.3.15 and below allows attacker to use the device as proxy via crafted GET parameters in requests to error handlers
network
fortinet CWE-601
4.9
2021-12-08 CVE-2021-41014 Resource Exhaustion vulnerability in Fortinet Fortiweb
A uncontrolled resource consumption in Fortinet FortiWeb version 6.4.1 and below, 6.3.15 and below allows an unauthenticated attacker to make the httpsd daemon unresponsive via huge HTTP packets
network
low complexity
fortinet CWE-400
5.0
2021-12-08 CVE-2021-41015 Cross-site Scripting vulnerability in Fortinet Fortiweb 6.4.0/6.4.1
A improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiWeb version 6.4.1 and below, 6.3.15 and below allows attacker to execute unauthorized code or commands via crafted HTTP requests to SAML login handler
network
fortinet CWE-79
4.3
2021-12-08 CVE-2021-41027 Out-of-bounds Write vulnerability in Fortinet Fortiweb 6.4.0/6.4.1
A stack-based buffer overflow in Fortinet FortiWeb version 6.4.1 and 6.4.0, allows an authenticated attacker to execute unauthorized code or commands via crafted certificates loaded into the device.
local
low complexity
fortinet CWE-787
4.6
2021-12-08 CVE-2021-43064 Open Redirect vulnerability in Fortinet Fortiweb
A url redirection to untrusted site ('open redirect') in Fortinet FortiWeb version 6.4.1 and 6.4.0, version 6.3.15 and below, version 6.2.6 and below allows attacker to use the device as a proxy and reach external or protected hosts via redirection handlers.
network
fortinet CWE-601
5.8
2021-12-08 CVE-2021-32591 Unspecified vulnerability in Fortinet products
A missing cryptographic steps vulnerability in the function that encrypts users' LDAP and RADIUS credentials in FortiSandbox before 4.0.1, FortiWeb before 6.3.12, FortiADC before 6.2.1, FortiMail 7.0.1 and earlier may allow an attacker in possession of the password store to compromise the confidentiality of the encrypted secrets.
network
high complexity
fortinet
5.3
2021-12-08 CVE-2021-36180 OS Command Injection vulnerability in Fortinet Fortiweb
Multiple improper neutralization of special elements used in a command vulnerabilities [CWE-77] in FortiWeb management interface 6.4.1 and below, 6.3.15 and below, 6.2.5 and below may allow an authenticated attacker to execute unauthorized code or commands via crafted parameters of HTTP requests.
network
low complexity
fortinet CWE-78
6.5
2021-12-08 CVE-2021-42757 Out-of-bounds Write vulnerability in Fortinet products
A buffer overflow [CWE-121] in the TFTP client library of FortiOS before 6.4.7 and FortiOS 7.0.0 through 7.0.2, may allow an authenticated local attacker to achieve arbitrary code execution via specially crafted command line arguments.
local
low complexity
fortinet CWE-787
6.7
2021-11-02 CVE-2021-36187 Resource Exhaustion vulnerability in Fortinet Fortiweb
A uncontrolled resource consumption in Fortinet FortiWeb version 6.4.0, version 6.3.15 and below, 6.2.5 and below allows attacker to cause a denial of service for webserver daemon via crafted HTTP requests
network
low complexity
fortinet CWE-400
5.0
2021-09-08 CVE-2021-36179 Out-of-bounds Write vulnerability in Fortinet Fortiweb
A stack-based buffer overflow in Fortinet FortiWeb version 6.3.14 and below, 6.2.4 and below allows attacker to execute unauthorized code or commands via crafted parameters in CLI command execution
network
low complexity
fortinet CWE-787
6.5