Vulnerabilities > Fortinet > Critical

DATE CVE VULNERABILITY TITLE RISK
2022-10-18 CVE-2022-40684 Improper Authentication vulnerability in Fortinet Fortios, Fortiproxy and Fortiswitchmanager
An authentication bypass using an alternate path or channel [CWE-288] in Fortinet FortiOS version 7.2.0 through 7.2.1 and 7.0.0 through 7.0.6, FortiProxy version 7.2.0 and version 7.0.0 through 7.0.6 and FortiSwitchManager version 7.2.0 and 7.0.0 allows an unauthenticated atttacker to perform operations on the administrative interface via specially crafted HTTP or HTTPS requests.
network
low complexity
fortinet CWE-287
critical
9.8
2022-04-06 CVE-2021-26112 Out-of-bounds Write vulnerability in Fortinet Fortiwan
Multiple stack-based buffer overflow vulnerabilities [CWE-121] both in network daemons and in the command line interpreter of FortiWAN before 4.5.9 may allow an unauthenticated attacker to potentially corrupt control data in memory and execute arbitrary code via specifically crafted requests.
network
low complexity
fortinet CWE-787
critical
9.8
2022-04-06 CVE-2021-26114 SQL Injection vulnerability in Fortinet Fortiwan
Multiple improper neutralization of special elements used in an SQL command vulnerabilities in FortiWAN before 4.5.9 may allow an unauthenticated attacker to execute unauthorized code or commands via specifically crafted HTTP requests.
network
low complexity
fortinet CWE-89
critical
9.8
2022-04-06 CVE-2022-23441 Use of Hard-coded Credentials vulnerability in Fortinet Fortiedr
A use of hard-coded cryptographic key vulnerability [CWE-321] in FortiEDR versions 5.0.2, 5.0.1, 5.0.0, 4.0.0 may allow an unauthenticated attacker on the network to disguise as and forge messages from other collectors.
network
low complexity
fortinet CWE-798
critical
9.1
2022-03-01 CVE-2021-32586 Improper Input Validation vulnerability in Fortinet Fortimail
An improper input validation vulnerability in the web server CGI facilities of FortiMail before 7.0.1 may allow an unauthenticated attacker to alter the environment of the underlying script interpreter via specifically crafted HTTP requests.
network
low complexity
fortinet CWE-20
critical
9.8
2022-03-01 CVE-2021-36166 Use of Insufficiently Random Values vulnerability in Fortinet Fortimail
An improper authentication vulnerability in FortiMail before 7.0.1 may allow a remote attacker to efficiently guess one administrative account's authentication token by means of the observation of certain system's properties.
network
low complexity
fortinet CWE-330
critical
9.8
2021-12-08 CVE-2021-41025 Race Condition vulnerability in Fortinet Fortiweb
Multiple vulnerabilities in the authentication mechanism of confd in FortiWeb versions 6.4.1, 6.4.0, 6.3.0 through 6.3.15, 6.2.0 through 6.2.6, 6.1.0 through 6.1.2, 6.0.0 thorugh 6.0.7, including an instance of concurrent execution using shared resource with improper synchronization and one of authentication bypass by capture-replay, may allow a remote unauthenticated attacker to circumvent the authentication process and authenticate as a legitimate cluster peer.
network
low complexity
fortinet CWE-362
critical
9.8
2021-12-08 CVE-2021-41030 Authentication Bypass by Capture-replay vulnerability in Fortinet Forticlient Enterprise Management Server
An authentication bypass by capture-replay vulnerability [CWE-294] in FortiClient EMS versions 7.0.1 and below and 6.4.4 and below may allow an unauthenticated attacker to impersonate an existing user by intercepting and re-using valid SAML authentication messages.
network
low complexity
fortinet CWE-294
critical
9.1
2021-12-08 CVE-2021-26109 Integer Overflow or Wraparound vulnerability in Fortinet Fortios
An integer overflow or wraparound vulnerability in the memory allocator of SSLVPN in FortiOS before 7.0.1 may allow an unauthenticated attacker to corrupt control data on the heap via specifically crafted requests to SSLVPN, resulting in potentially arbitrary code execution.
network
low complexity
fortinet CWE-190
critical
9.8
2021-11-02 CVE-2021-36186 Out-of-bounds Write vulnerability in Fortinet Fortiweb
A stack-based buffer overflow in Fortinet FortiWeb version 6.4.0, version 6.3.15 and below, 6.2.5 and below allows attacker to execute unauthorized code or commands via crafted HTTP requests
network
low complexity
fortinet CWE-787
critical
9.8