Vulnerabilities > Fortinet > Fortiweb > Medium

DATE CVE VULNERABILITY TITLE RISK
2021-09-08 CVE-2021-36182 OS Command Injection vulnerability in Fortinet Fortiweb
A Improper neutralization of special elements used in a command ('Command Injection') in Fortinet FortiWeb version 6.3.13 and below allows attacker to execute unauthorized code or commands via crafted HTTP requests
network
low complexity
fortinet CWE-78
6.5
2021-04-12 CVE-2020-15942 Information Exposure vulnerability in Fortinet Fortiweb
An information disclosure vulnerability in Web Vulnerability Scan profile of Fortinet's FortiWeb version 6.2.x below 6.2.4 and version 6.3.x below 6.3.5 may allow a remote authenticated attacker to read the password used by the FortiWeb scanner to access the device defined in the scan profile.
network
low complexity
fortinet CWE-200
4.0
2021-02-08 CVE-2021-22122 Cross-site Scripting vulnerability in Fortinet Fortiweb
An improper neutralization of input during web page generation in FortiWeb GUI interface 6.3.0 through 6.3.7 and version before 6.2.4 may allow an unauthenticated, remote attacker to perform a reflected cross site scripting attack (XSS) by injecting malicious payload in different vulnerable API end-points.
network
fortinet CWE-79
4.3
2021-01-14 CVE-2020-29019 Out-of-bounds Write vulnerability in Fortinet Fortiweb
A stack-based buffer overflow vulnerability in FortiWeb 6.3.0 through 6.3.7 and version before 6.2.4 may allow a remote, unauthenticated attacker to crash the httpd daemon thread by sending a request with a crafted cookie header.
network
low complexity
fortinet CWE-787
5.0
2021-01-14 CVE-2020-29018 Use of Externally-Controlled Format String vulnerability in Fortinet Fortiweb 6.3.0/6.3.5
A format string vulnerability in FortiWeb 6.3.0 through 6.3.5 may allow an authenticated, remote attacker to read the content of memory and retrieve sensitive data via the redir parameter.
network
low complexity
fortinet CWE-134
6.5
2020-03-13 CVE-2019-16157 Information Exposure vulnerability in Fortinet Fortiweb
An information exposure vulnerability in Fortinet FortiWeb 6.2.0 CLI and earlier may allow an authenticated user to view sensitive information being logged via diagnose debug commands.
network
low complexity
fortinet CWE-200
4.0
2020-03-12 CVE-2019-16156 Cross-site Scripting vulnerability in Fortinet Fortiweb
An Improper Neutralization of Input vulnerability in the Anomaly Detection Parameter Name in Fortinet FortiWeb 6.0.5, 6.2.0, and 6.1.1 may allow a remote unauthenticated attacker to perform a Cross Site Scripting attack (XSS).
network
fortinet CWE-79
4.3
2019-08-28 CVE-2019-5590 Cross-site Scripting vulnerability in Fortinet Fortiweb
The URL part of the report message is not encoded in Fortinet FortiWeb 6.0.2 and below which may allow an attacker to execute unauthorized code or commands (Cross Site Scripting) via attack reports generated in HTML form.
network
fortinet CWE-79
4.3
2018-03-20 CVE-2017-14191 Unspecified vulnerability in Fortinet Fortiweb
An Improper Access Control vulnerability in Fortinet FortiWeb 5.6.0 up to but not including 6.1.0 under "Signed Security Mode", allows attacker to bypass the signed user cookie protection by removing the FortiWeb own protection session cookie.
network
fortinet
4.3
2018-02-09 CVE-2012-6346 Cross-site Scripting vulnerability in Fortinet Fortiweb
Multiple cross-site scripting (XSS) vulnerabilities in FortiWeb before 4.4.4 allow remote attackers to inject arbitrary web script or HTML via the (1) redir or (2) mkey parameter to waf/pcre_expression/validate.
network
fortinet CWE-79
4.3