Vulnerabilities > Fortinet

DATE CVE VULNERABILITY TITLE RISK
2020-02-04 CVE-2015-3613 Improper Privilege Management vulnerability in Fortinet Fortimanager
A vulnerability exists in in FortiManager 5.2.1 and earlier and 5.0.10 and earlier in the WebUI FTP backup page
network
low complexity
fortinet CWE-269
7.5
2020-02-04 CVE-2015-3612 Cross-site Scripting vulnerability in Fortinet Fortimanager
A Cross-site Scripting (XSS) vulnerability exists in FortiManager 5.2.1 and earlier and 5.0.10 and earlier via an unspecified parameter in the FortiWeb auto update service page.
network
fortinet CWE-79
3.5
2020-02-04 CVE-2015-3611 OS Command Injection vulnerability in Fortinet Fortimanager
A Command Injection vulnerability exists in FortiManager 5.2.1 and earlier and FortiManager 5.0.10 and earlier via unspecified vectors, which could let a malicious user run systems commands when executing a report.
network
low complexity
fortinet CWE-78
critical
9.0
2020-01-28 CVE-2019-17651 Cross-site Scripting vulnerability in Fortinet Fortisiem
An Improper Neutralization of Input vulnerability in the description and title parameters of a Device Maintenance Schedule in FortiSIEM version 5.2.5 and below may allow a remote authenticated attacker to perform a Stored Cross Site Scripting attack (XSS) by injecting malicious JavaScript code into the description field of a Device Maintenance schedule.
network
fortinet CWE-79
3.5
2020-01-23 CVE-2019-15712 Unspecified vulnerability in Fortinet Fortimail
An improper access control vulnerability in FortiMail admin webUI 6.2.0, 6.0.0 to 6.0.6, 5.4.10 and below may allow administrators to access web console they should not be authorized for.
network
low complexity
fortinet
6.5
2020-01-23 CVE-2019-15707 Unspecified vulnerability in Fortinet Fortimail
An improper access control vulnerability in FortiMail admin webUI 6.2.0, 6.0.0 to 6.0.6, 5.4.10 and below may allow administrators to perform system backup config download they should not be authorized for.
network
low complexity
fortinet
4.0
2020-01-23 CVE-2019-5593 Incorrect Default Permissions vulnerability in Fortinet Fortios
Improper permission or value checking in the CLI console may allow a non-privileged user to obtain Fortinet FortiOS plaint text private keys of system's builtin local certificates via unsetting the keys encryption password in FortiOS 6.2.0, 6.0.0 to 6.0.6, 5.6.10 and below or for user uploaded local certificates via setting an empty password in FortiOS 6.2.1, 6.2.0, 6.0.6 and below.
local
low complexity
fortinet CWE-276
2.1
2020-01-23 CVE-2019-16153 Use of Hard-coded Credentials vulnerability in Fortinet Fortisiem
A hard-coded password vulnerability in the Fortinet FortiSIEM database component version 5.2.5 and below may allow attackers to access the device database via the use of static credentials.
network
low complexity
fortinet CWE-798
7.5
2020-01-07 CVE-2019-6700 Insufficiently Protected Credentials vulnerability in Fortinet Fortisiem
An information exposure vulnerability in the external authentication profile form of FortiSIEM 5.2.2 and earlier may allow an authenticated attacker to retrieve the external authentication password via the HTML source code.
network
low complexity
fortinet CWE-522
4.0
2020-01-07 CVE-2019-16154 Cross-site Scripting vulnerability in Fortinet Fortiauthenticator 6.0.0
An improper neutralization of input during web page generation in FortiAuthenticator WEB UI 6.0.0 may allow an unauthenticated user to perform a cross-site scripting attack (XSS) via a parameter of the logon page.
network
fortinet CWE-79
4.3