Vulnerabilities > Fortinet > Critical

DATE CVE VULNERABILITY TITLE RISK
2022-02-02 CVE-2021-41016 OS Command Injection vulnerability in Fortinet Fortiextender Firmware
A improper neutralization of special elements used in a command ('command injection') in Fortinet FortiExtender version 7.0.1 and below, 4.2.3 and below, 4.1.7 and below allows an authenticated attacker to execute privileged shell commands via CLI commands including special characters
network
low complexity
fortinet CWE-78
critical
9.0
2021-12-08 CVE-2021-36195 OS Command Injection vulnerability in Fortinet Fortiweb
Multiple command injection vulnerabilities in the command line interpreter of FortiWeb versions 6.4.1, 6.4.0, 6.3.0 through 6.3.15, 6.2.0 through 6.2.6, and 6.1.0 through 6.1.2 may allow an authenticated attacker to execute arbitrary commands on the underlying system shell via specially crafted command arguments.
network
low complexity
fortinet CWE-78
critical
9.0
2021-12-08 CVE-2021-42758 Incorrect Authorization vulnerability in Fortinet Fortiwlc
An improper access control vulnerability [CWE-284] in FortiWLC 8.6.1 and below may allow an authenticated and remote attacker with low privileges to execute any command as an admin user with full access rights via bypassing the GUI restrictions.
network
low complexity
fortinet CWE-863
critical
9.0
2021-09-30 CVE-2021-24016 Improper Neutralization of Formula Elements in a CSV File vulnerability in Fortinet Fortimanager
An improper neutralization of formula elements in a csv file in Fortinet FortiManager version 6.4.3 and below, 6.2.7 and below allows attacker to execute arbitrary commands via crafted IPv4 field in policy name, when exported as excel file and opened unsafely on the victim host.
network
fortinet CWE-1236
critical
9.3
2021-08-18 CVE-2021-32588 Use of Hard-coded Credentials vulnerability in Fortinet Fortiportal
A use of hard-coded credentials (CWE-798) vulnerability in FortiPortal versions 5.2.5 and below, 5.3.5 and below, 6.0.4 and below, versions 5.1.x and 5.0.x may allow a remote and unauthenticated attacker to execute unauthorized commands as root by uploading and deploying malicious web application archive files using the default hard-coded Tomcat Manager username and password.
network
low complexity
fortinet CWE-798
critical
10.0
2021-08-04 CVE-2021-32590 SQL Injection vulnerability in Fortinet Fortiportal
Multiple improper neutralization of special elements used in an SQL command vulnerabilities in FortiPortal 6.0.0 through 6.0.4, 5.3.0 through 5.3.5, 5.2.0 through 5.2.5, and 4.2.2 and earlier may allow an attacker with regular user's privileges to execute arbitrary commands on the underlying SQL database via specifically crafted HTTP requests.
network
low complexity
fortinet CWE-89
critical
9.0
2021-07-20 CVE-2021-22125 OS Command Injection vulnerability in Fortinet Fortisandbox
An instance of improper neutralization of special elements in the sniffer module of FortiSandbox before 3.2.2 may allow an authenticated administrator to execute commands on the underlying system's shell via altering the content of its configuration file.
network
low complexity
fortinet CWE-78
critical
9.0
2021-06-03 CVE-2021-24023 OS Command Injection vulnerability in Fortinet Fortiai Firmware
An improper input validation in FortiAI v1.4.0 and earlier may allow an authenticated user to gain system shell access via a malicious payload in the "diagnose" command.
network
low complexity
fortinet CWE-78
critical
9.0
2021-06-01 CVE-2021-22123 OS Command Injection vulnerability in Fortinet Fortiweb
An OS command injection vulnerability in FortiWeb's management interface 6.3.7 and below, 6.2.3 and below, 6.1.x, 6.0.x, 5.9.x may allow a remote authenticated attacker to execute arbitrary commands on the system via the SAML server configuration page.
network
low complexity
fortinet CWE-78
critical
9.0
2021-05-10 CVE-2021-24011 Unspecified vulnerability in Fortinet Fortinac
A privilege escalation vulnerability in FortiNAC version below 8.8.2 may allow an admin user to escalate the privileges to root by abusing the sudo privileges.
network
low complexity
fortinet
critical
9.0