Vulnerabilities > Fortinet

DATE CVE VULNERABILITY TITLE RISK
2022-04-06 CVE-2022-23441 Use of Hard-coded Credentials vulnerability in Fortinet Fortiedr
A use of hard-coded cryptographic key vulnerability [CWE-321] in FortiEDR versions 5.0.2, 5.0.1, 5.0.0, 4.0.0 may allow an unauthenticated attacker on the network to disguise as and forge messages from other collectors.
network
low complexity
fortinet CWE-798
6.4
2022-04-06 CVE-2022-23446 Unspecified vulnerability in Fortinet Fortiedr
A improper control of a resource through its lifetime in Fortinet FortiEDR version 5.0.3 and earlier allows attacker to make the whole application unresponsive via changing its root directory access permission.
local
low complexity
fortinet
2.1
2022-03-02 CVE-2021-43070 Path Traversal vulnerability in Fortinet Fortiwlm
Multiple relative path traversal vulnerabilities [CWE-23] in FortiWLM management interface 8.6.2 and below, 8.5.2 and below, 8.4.2 and below, 8.3.3 and below, 8.2.2 may allow an authenticated attacker to retrieve arbitrary files from the underlying filesystem via specially crafted web requests.
network
low complexity
fortinet CWE-22
4.0
2022-03-02 CVE-2021-44166 Unspecified vulnerability in Fortinet Fortitoken Mobile
An improper access control vulnerability [CWE-284 ] in FortiToken Mobile (Android) external push notification 5.1.0 and below may allow a remote attacker having already obtained a user's password to access the protected system during the 2FA procedure, even though the deny button is clicked by the legitimate user.
network
fortinet
3.5
2022-03-02 CVE-2022-22301 OS Command Injection vulnerability in Fortinet Fortiap-C
An improper neutralization of special elements used in an OS Command vulnerability [CWE-78] in FortiAP-C console 5.4.0 through 5.4.3, 5.2.0 through 5.2.1 may allow an authenticated attacker to execute unauthorized commands by running CLI commands with specifically crafted arguments.
local
low complexity
fortinet CWE-78
4.6
2022-03-02 CVE-2022-22303 Information Exposure vulnerability in Fortinet Fortimanager
An exposure of sensitive system information to an unauthorized control sphere vulnerability [CWE-497] in FortiManager versions prior to 7.0.2, 6.4.7 and 6.2.9 may allow a low privileged authenticated user to gain access to the FortiGate users credentials via the config conflict file.
local
low complexity
fortinet CWE-200
2.1
2022-03-01 CVE-2020-15936 Improper Input Validation vulnerability in Fortinet Fortios
A improper input validation in Fortinet FortiGate version 6.4.3 and below, version 6.2.5 and below, version 6.0.11 and below, version 5.6.13 and below allows attacker to disclose sensitive information via SNI Client Hello TLS packets.
network
low complexity
fortinet CWE-20
4.0
2022-03-01 CVE-2021-32586 Improper Input Validation vulnerability in Fortinet Fortimail
An improper input validation vulnerability in the web server CGI facilities of FortiMail before 7.0.1 may allow an unauthenticated attacker to alter the environment of the underlying script interpreter via specifically crafted HTTP requests.
network
low complexity
fortinet CWE-20
7.5
2022-03-01 CVE-2021-43075 OS Command Injection vulnerability in Fortinet Fortiwlm
A improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiWLM version 8.6.2 and below, version 8.5.2 and below, version 8.4.2 and below, version 8.3.2 and below allows attacker to execute unauthorized code or commands via crafted HTTP requests to the alarm dashboard and controller config handlers.
network
low complexity
fortinet CWE-78
critical
9.0
2022-03-01 CVE-2021-43077 SQL Injection vulnerability in Fortinet Fortiwlm
A improper neutralization of special elements used in an sql command ('sql injection') in Fortinet FortiWLM version 8.6.2 and below, version 8.5.2 and below, version 8.4.2 and below, version 8.3.2 and below allows attacker to execute unauthorized code or commands via crafted HTTP requests to the AP monitor handlers.
network
low complexity
fortinet CWE-89
6.5