Vulnerabilities > Fortinet > Critical

DATE CVE VULNERABILITY TITLE RISK
2019-04-09 CVE-2017-17544 Improper Privilege Management vulnerability in Fortinet Fortios
A privilege escalation vulnerability in Fortinet FortiOS 6.0.0 to 6.0.6, 5.6.0 to 5.6.10, 5.4 and below allows admin users to elevate their profile to super_admin via restoring modified configurations.
network
low complexity
fortinet CWE-269
critical
9.0
2018-05-08 CVE-2017-17539 Use of Hard-coded Credentials vulnerability in Fortinet Fortiwlc
The presence of a hardcoded account in Fortinet FortiWLC 7.0.11 and earlier allows attackers to gain unauthorized read/write access via a remote shell.
network
low complexity
fortinet CWE-798
critical
10.0
2018-05-08 CVE-2017-17540 Use of Hard-coded Credentials vulnerability in Fortinet Fortiwlc
The presence of a hardcoded account in Fortinet FortiWLC 8.3.3 allows attackers to gain unauthorized read/write access via a remote shell.
network
low complexity
fortinet CWE-798
critical
10.0
2017-11-29 CVE-2017-14189 Weak Password Requirements vulnerability in Fortinet Fortiweb Manager 5.8.0
An improper access control vulnerability in Fortinet FortiWebManager 5.8.0 allows anyone that can access the admin webUI to successfully log-in regardless the provided password.
network
low complexity
fortinet CWE-521
critical
10.0
2017-10-26 CVE-2017-7341 OS Command Injection vulnerability in Fortinet Fortiwlc
An OS Command Injection vulnerability in Fortinet FortiWLC 6.1-2 through 6.1-5, 7.0-7 through 7.0-10, 8.0 through 8.2, and 8.3.0 through 8.3.2 file management AP script download webUI page allows an authenticated admin user to execute arbitrary system console commands via crafted HTTP requests.
network
low complexity
fortinet CWE-78
critical
9.0
2017-06-26 CVE-2016-8493 Permissions, Privileges, and Access Controls vulnerability in Fortinet Forticlient 5.4.1/5.4.2
In FortiClientWindows 5.4.1 and 5.4.2, an attacker may escalate privilege via a FortiClientNamedPipe vulnerability.
network
low complexity
fortinet CWE-264
critical
9.0
2017-05-27 CVE-2017-3134 Improper Input Validation vulnerability in Fortinet Fortiwlc-Sd
An escalation of privilege vulnerability in Fortinet FortiWLC-SD versions 8.2.4 and below allows attacker to gain root access via the CLI command 'copy running-config'.
network
low complexity
fortinet CWE-20
critical
9.0
2017-02-01 CVE-2016-8491 Use of Hard-coded Credentials vulnerability in Fortinet Fortiwlc
The presence of a hardcoded account named 'core' in Fortinet FortiWLC allows attackers to gain unauthorized read/write access via a remote shell.
network
low complexity
fortinet CWE-798
critical
9.4
2016-10-05 CVE-2016-7560 Use of Hard-coded Credentials vulnerability in Fortinet Fortiwlc
The rsyncd server in Fortinet FortiWLC 6.1-2-29 and earlier, 7.0-9-1, 7.0-10-0, 8.0-5-0, 8.1-2-0, and 8.2-4-0 has a hardcoded rsync account, which allows remote attackers to read or write to arbitrary files via unspecified vectors.
network
low complexity
fortinet CWE-798
critical
10.0
2016-09-21 CVE-2016-4965 OS Command Injection vulnerability in Fortinet Fortiwan
Fortinet FortiWan (formerly AscernLink) before 4.2.5 allows remote authenticated users with access to the nslookup functionality to execute arbitrary commands with root privileges via the graph parameter to diagnosis_control.php.
network
low complexity
fortinet CWE-78
critical
9.0