Vulnerabilities > Fortinet

DATE CVE VULNERABILITY TITLE RISK
2020-03-13 CVE-2019-6699 Cross-site Scripting vulnerability in Fortinet Fortiadc
An improper neutralization of input vulnerability in Fortinet FortiADC 5.3.3 and earlier may allow an attacker to execute a stored Cross Site Scripting (XSS) via a field in the traffic group interface.
network
fortinet CWE-79
3.5
2020-03-13 CVE-2019-16157 Information Exposure vulnerability in Fortinet Fortiweb
An information exposure vulnerability in Fortinet FortiWeb 6.2.0 CLI and earlier may allow an authenticated user to view sensitive information being logged via diagnose debug commands.
network
low complexity
fortinet CWE-200
4.0
2020-03-12 CVE-2019-17653 Cross-Site Request Forgery (CSRF) vulnerability in Fortinet Fortisiem 5.2.5
A Cross-Site Request Forgery (CSRF) vulnerability in the user interface of Fortinet FortiSIEM 5.2.5 could allow a remote, unauthenticated attacker to perform arbitrary actions using an authenticated user's session by persuading the victim to follow a malicious link.
network
fortinet CWE-352
6.8
2020-03-12 CVE-2020-6643 Cross-site Scripting vulnerability in Fortinet Fortiisolator
An improper neutralization of input vulnerability in the URL Description in Fortinet FortiIsolator version 1.2.2 allows a remote authenticated attacker to perform a cross site scripting attack (XSS).
network
fortinet CWE-79
3.5
2020-03-12 CVE-2019-17658 Unquoted Search Path or Element vulnerability in Fortinet Forticlient
An unquoted service path vulnerability in the FortiClient FortiTray component of FortiClientWindows v6.2.2 and prior allow an attacker to gain elevated privileges via the FortiClientConsole executable service path.
network
low complexity
fortinet CWE-428
7.5
2020-03-12 CVE-2019-16156 Cross-site Scripting vulnerability in Fortinet Fortiweb
An Improper Neutralization of Input vulnerability in the Anomaly Detection Parameter Name in Fortinet FortiWeb 6.0.5, 6.2.0, and 6.1.1 may allow a remote unauthenticated attacker to perform a Cross Site Scripting attack (XSS).
network
fortinet CWE-79
4.3
2020-02-07 CVE-2019-16155 Unspecified vulnerability in Fortinet Forticlient
A privilege escalation vulnerability in FortiClient for Linux 6.2.1 and below may allow a user with low privilege to overwrite system files as root with arbitrary content through system backup file via specially crafted "BackupConfig" type IPC client requests to the fctsched process.
local
low complexity
fortinet
6.6
2020-02-06 CVE-2019-17652 Out-of-bounds Write vulnerability in Fortinet Forticlient
A stack buffer overflow vulnerability in FortiClient for Linux 6.2.1 and below may allow a user with low privilege to cause FortiClient processes running under root priviledge crashes via sending specially crafted "StartAvCustomScan" type IPC client requests to the fctsched process due the argv data not been well sanitized.
network
low complexity
fortinet CWE-787
6.8
2020-02-06 CVE-2019-16152 Improper Input Validation vulnerability in Fortinet Forticlient
A Denial of service (DoS) vulnerability in FortiClient for Linux 6.2.1 and below may allow an user with low privilege to cause FortiClient processes running under root privilege crashes via sending specially crafted IPC client requests to the fctsched process due the nanomsg not been correctly validated.
network
low complexity
fortinet CWE-20
6.8
2020-02-06 CVE-2019-15711 Unspecified vulnerability in Fortinet Forticlient
A privilege escalation vulnerability in FortiClient for Linux 6.2.1 and below may allow an user with low privilege to run system commands under root privilege via injecting specially crafted "ExportLogs" type IPC client requests to the fctsched process.
local
low complexity
fortinet
7.2