Vulnerabilities > Fortinet

DATE CVE VULNERABILITY TITLE RISK
2021-06-03 CVE-2021-22130 Out-of-bounds Write vulnerability in Fortinet Fortiproxy
A stack-based buffer overflow vulnerability in FortiProxy physical appliance CLI 2.0.0 to 2.0.1, 1.2.0 to 1.2.9, 1.1.0 to 1.1.6, 1.0.0 to 1.0.7 may allow an authenticated, remote attacker to perform a Denial of Service attack by running the `diagnose sys cpuset` with a large cpuset mask value.
network
low complexity
fortinet CWE-787
4.0
2021-06-02 CVE-2021-24012 Improper Certificate Validation vulnerability in Fortinet Fortios
An improper following of a certificate's chain of trust vulnerability in FortiGate versions 6.4.0 to 6.4.4 may allow an LDAP user to connect to SSLVPN with any certificate that is signed by a trusted Certificate Authority.
network
low complexity
fortinet CWE-295
7.5
2021-06-02 CVE-2020-6641 Authorization Bypass Through User-Controlled Key vulnerability in Fortinet Fortipresence
Two authorization bypass through user-controlled key vulnerabilities in the Fortinet FortiPresence 2.1.0 administration interface may allow an attacker to gain access to some user data via portal manager or portal users parameters.
network
low complexity
fortinet CWE-639
4.0
2021-06-01 CVE-2021-22123 OS Command Injection vulnerability in Fortinet Fortiweb
An OS command injection vulnerability in FortiWeb's management interface 6.3.7 and below, 6.2.3 and below, 6.1.x, 6.0.x, 5.9.x may allow a remote authenticated attacker to execute arbitrary commands on the system via the SAML server configuration page.
network
low complexity
fortinet CWE-78
critical
9.0
2021-06-01 CVE-2021-26111 Memory Leak vulnerability in Fortinet Fortiswitch
A missing release of memory after effective lifetime vulnerability in FortiSwitch 6.4.0 to 6.4.6, 6.2.0 to 6.2.6, 6.0.0 to 6.0.6, 3.6.11 and below may allow an attacker on an adjacent network to exhaust available memory by sending specifically crafted LLDP/CDP/EDP packets to the device.
low complexity
fortinet CWE-401
3.3
2021-05-10 CVE-2021-24011 Unspecified vulnerability in Fortinet Fortinac
A privilege escalation vulnerability in FortiNAC version below 8.8.2 may allow an admin user to escalate the privileges to root by abusing the sudo privileges.
network
low complexity
fortinet
critical
9.0
2021-04-12 CVE-2021-24024 Information Exposure Through Log Files vulnerability in Fortinet Fortiadc
A clear text storage of sensitive information into log file vulnerability in FortiADCManager 5.3.0 and below, 5.2.1 and below and FortiADC 5.3.7 and below may allow a remote authenticated attacker to read other local users' password in log files.
network
low complexity
fortinet CWE-532
4.0
2021-04-12 CVE-2020-15942 Information Exposure vulnerability in Fortinet Fortiweb
An information disclosure vulnerability in Web Vulnerability Scan profile of Fortinet's FortiWeb version 6.2.x below 6.2.4 and version 6.3.x below 6.3.5 may allow a remote authenticated attacker to read the password used by the FortiWeb scanner to access the device defined in the scan profile.
network
low complexity
fortinet CWE-200
4.0
2021-04-12 CVE-2019-17656 Out-of-bounds Write vulnerability in Fortinet Fortios and Fortiproxy
A Stack-based Buffer Overflow vulnerability in the HTTPD daemon of FortiOS 6.0.10 and below, 6.2.2 and below and FortiProxy 1.0.x, 1.1.x, 1.2.9 and below, 2.0.0 and below may allow an authenticated remote attacker to crash the service by sending a malformed PUT request to the server.
network
low complexity
fortinet CWE-787
4.0
2021-03-04 CVE-2021-22128 Unspecified vulnerability in Fortinet Fortiproxy
An improper access control vulnerability in FortiProxy SSL VPN portal 2.0.0, 1.2.9 and below versions may allow an authenticated, remote attacker to access internal service such as the ZebOS Shell on the FortiProxy appliance through the Quick Connection functionality.
network
low complexity
fortinet
4.0