Vulnerabilities > Fortinet

DATE CVE VULNERABILITY TITLE RISK
2023-04-11 CVE-2022-43947 Improper Restriction of Excessive Authentication Attempts vulnerability in Fortinet Fortios and Fortiproxy
An improper restriction of excessive authentication attempts vulnerability [CWE-307] in Fortinet FortiOS version 7.2.0 through 7.2.3 and before 7.0.10, FortiProxy version 7.2.0 through 7.2.2 and before 7.0.8 administrative interface allows an attacker with a valid user account to perform brute-force attacks on other user accounts via injecting valid login sessions.
network
low complexity
fortinet CWE-307
8.8
2023-04-11 CVE-2022-43948 OS Command Injection vulnerability in Fortinet Fortiadc and Fortiweb
A improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiWeb version 7.0.0 through 7.0.3, FortiADC version 7.1.0 through 7.1.1, FortiADC version 7.0.0 through 7.0.3, FortiADC 6.2 all versions, FortiADC 6.1 all versions, FortiADC 6.0 all versions, FortiADC 5.4 all versions, FortiADC 5.3 all versions, FortiADC 5.2 all versions, FortiADC 5.1 all versions allows attacker to execute unauthorized code or commands via specifically crafted arguments to existing commands.
local
low complexity
fortinet CWE-78
7.8
2023-04-11 CVE-2022-43951 Unspecified vulnerability in Fortinet Fortinac and Fortinac-F
An exposure of sensitive information to an unauthorized actor vulnerability [CWE-200] in FortiNAC 9.4.1 and below, 9.2.6 and below, 9.1.8 and below, 8.8.11 and below, 8.7.6 and below may allow an unauthenticated attacker to access sensitive information via crafted HTTP requests.
network
low complexity
fortinet
7.5
2023-04-11 CVE-2022-43952 Cross-site Scripting vulnerability in Fortinet Fortiadc
An improper neutralization of input during web page generation ('Cross-site Scripting') vulnerability [CWE-79] in FortiADC version 7.1.1 and below, version 7.0.3 and below, version 6.2.5 and below may allow an authenticated attacker to perform a cross-site scripting attack via crafted HTTP requests.
network
low complexity
fortinet CWE-79
5.4
2023-04-11 CVE-2022-43955 Cross-site Scripting vulnerability in Fortinet Fortiweb
An improper neutralization of input during web page generation [CWE-79] in the FortiWeb web interface 7.0.0 through 7.0.3, 6.3.0 through 6.3.21, 6.4 all versions, 6.2 all versions, 6.1 all versions and 6.0 all versions may allow an unauthenticated and remote attacker to perform a reflected cross site scripting attack (XSS) via injecting malicious payload in log entries used to build report.
network
low complexity
fortinet CWE-79
6.1
2023-04-11 CVE-2023-22635 Download of Code Without Integrity Check vulnerability in Fortinet Forticlient
A download of code without Integrity check vulnerability [CWE-494] in FortiClientMac version 7.0.0 through 7.0.7, 6.4 all versions, 6.2 all versions, 6.0 all versions, 5.6 all versions, 5.4 all versions, 5.2 all versions, 5.0 all versions and 4.0 all versions may allow a local attacker to escalate their privileges via modifying the installer upon upgrade.
local
low complexity
fortinet CWE-494
7.8
2023-04-11 CVE-2023-22641 Open Redirect vulnerability in Fortinet Fortios and Fortiproxy
A url redirection to untrusted site ('open redirect') in Fortinet FortiOS version 7.2.0 through 7.2.3, FortiOS version 7.0.0 through 7.0.9, FortiOS versions 6.4.0 through 6.4.12, FortiOS all versions 6.2, FortiOS all versions 6.0, FortiProxy version 7.2.0 through 7.2.2, FortiProxy version 7.0.0 through 7.0.8, FortiProxy all versions 2.0, FortiProxy all versions 1.2, FortiProxy all versions 1.1, FortiProxy all versions 1.0 allows an authenticated attacker to execute unauthorized code or commands via specially crafted requests.
network
low complexity
fortinet CWE-601
5.4
2023-04-11 CVE-2023-22642 Improper Certificate Validation vulnerability in Fortinet Fortianalyzer and Fortimanager
An improper certificate validation vulnerability [CWE-295] in FortiAnalyzer and FortiManager 7.2.0 through 7.2.1, 7.0.0 through 7.0.5, 6.4.8 through 6.4.10 may allow a remote and unauthenticated attacker to perform a Man-in-the-Middle attack on the communication channel between the device and the remote FortiGuard server hosting outbreakalert ressources.
network
high complexity
fortinet CWE-295
8.1
2023-04-11 CVE-2023-27995 Unspecified vulnerability in Fortinet Fortisoar 7.3.0/7.3.1
A improper neutralization of special elements used in a template engine vulnerability in Fortinet FortiSOAR 7.3.0 through 7.3.1 allows an authenticated, remote attacker to execute arbitrary code via a crafted payload.
network
low complexity
fortinet
8.8
2023-04-11 CVE-2022-41330 Cross-site Scripting vulnerability in Fortinet Fortios and Fortiproxy
An improper neutralization of input during web page generation vulnerability ('Cross-site Scripting') [CWE-79] in Fortinet FortiOS version 7.2.0 through 7.2.3, version 7.0.0 through 7.0.9, version 6.4.0 through 6.4.11 and before 6.2.12 and FortiProxy version 7.2.0 through 7.2.1 and before 7.0.7 allows an unauthenticated attacker to perform an XSS attack via crafted HTTP GET requests.
network
low complexity
fortinet CWE-79
6.1