Vulnerabilities > Fortinet

DATE CVE VULNERABILITY TITLE RISK
2021-08-05 CVE-2021-32603 Server-Side Request Forgery (SSRF) vulnerability in Fortinet Fortianalyzer and Fortimanager
A server-side request forgery (SSRF) (CWE-918) vulnerability in FortiManager and FortiAnalyser GUI 7.0.0, 6.4.5 and below, 6.2.7 and below, 6.0.11 and below, 5.6.11 and below may allow a remote and authenticated attacker to access unauthorized files and services on the system via specifically crafted web requests.
network
low complexity
fortinet CWE-918
4.0
2021-08-04 CVE-2021-22124 Resource Exhaustion vulnerability in Fortinet Fortiauthenticator and Fortisandbox
An uncontrolled resource consumption (denial of service) vulnerability in the login modules of FortiSandbox 3.2.0 through 3.2.2, 3.1.0 through 3.1.4, and 3.0.0 through 3.0.6; and FortiAuthenticator before 6.0.6 may allow an unauthenticated attacker to bring the device into an unresponsive state via specifically-crafted long request parameters.
network
low complexity
fortinet CWE-400
7.8
2021-08-04 CVE-2021-24014 Cross-site Scripting vulnerability in Fortinet Fortisandbox
Multiple instances of improper neutralization of input during web page generation vulnerabilities in FortiSandbox before 4.0.0 may allow an unauthenticated attacker to perform an XSS attack via specifically crafted request parameters.
network
fortinet CWE-79
4.3
2021-08-04 CVE-2021-26096 Out-of-bounds Write vulnerability in Fortinet Fortisandbox
Multiple instances of heap-based buffer overflow in the command shell of FortiSandbox before 4.0.0 may allow an authenticated attacker to manipulate memory and alter its content by means of specifically crafted command line arguments.
network
low complexity
fortinet CWE-787
6.5
2021-08-04 CVE-2020-29011 SQL Injection vulnerability in Fortinet Fortisandbox
Instances of SQL Injection vulnerabilities in the checksum search and MTA-quarantine modules of FortiSandbox 3.2.0 through 3.2.2, and 3.1.0 through 3.1.4 may allow an authenticated attacker to execute unauthorized code on the underlying SQL interpreter via specifically crafted HTTP requests.
network
low complexity
fortinet CWE-89
6.5
2021-08-04 CVE-2021-26097 OS Command Injection vulnerability in Fortinet Fortisandbox
An improper neutralization of special elements used in an OS Command vulnerability in FortiSandbox 3.2.0 through 3.2.2, 3.1.0 through 3.1.4, and 3.0.0 through 3.0.6 may allow an authenticated attacker with access to the web GUI to execute unauthorized code or commands via specifically crafted HTTP requests.
network
low complexity
fortinet CWE-78
6.5
2021-08-04 CVE-2021-32596 Use of Password Hash With Insufficient Computational Effort vulnerability in Fortinet Fortiportal
A use of one-way hash with a predictable salt vulnerability in the password storing mechanism of FortiPortal 6.0.0 through 6.04 may allow an attacker already in possession of the password store to decrypt the passwords by means of precomputed tables.
network
low complexity
fortinet CWE-916
5.0
2021-08-04 CVE-2021-24010 Path Traversal vulnerability in Fortinet Fortisandbox
Improper limitation of a pathname to a restricted directory vulnerabilities in FortiSandbox 3.2.0 through 3.2.2, and 3.1.0 through 3.1.4 may allow an authenticated user to obtain unauthorized access to files and data via specifially crafted web requests.
network
low complexity
fortinet CWE-22
4.0
2021-08-04 CVE-2021-24018 Out-of-bounds Write vulnerability in Fortinet Fortios
A buffer underwrite vulnerability in the firmware verification routine of FortiOS before 7.0.1 may allow an attacker located in the adjacent network to potentially execute arbitrary code via a specifically crafted firmware image.
low complexity
fortinet CWE-787
8.8
2021-08-04 CVE-2021-36168 Path Traversal vulnerability in Fortinet Fortiportal
A Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in Fortinet FortiPortal 6.x before 6.0.5, FortiPortal 5.3.x before 5.3.6 and any FortiPortal before 6.2.5 allows authenticated attacker to disclosure information via crafted GET request with malicious parameter values.
network
low complexity
fortinet CWE-22
4.0