Vulnerabilities > Fortinet > High

DATE CVE VULNERABILITY TITLE RISK
2022-11-02 CVE-2022-35842 Information Exposure vulnerability in Fortinet Fortios
An exposure of sensitive information to an unauthorized actor vulnerabiltiy [CWE-200] in FortiOS SSL-VPN versions 7.2.0, versions 7.0.0 through 7.0.6 and versions 6.4.0 through 6.4.9 may allow a remote unauthenticated attacker to gain information about LDAP and SAML settings configured in FortiOS.
network
low complexity
fortinet CWE-200
7.5
2022-10-18 CVE-2022-29055 Access of Uninitialized Pointer vulnerability in Fortinet Fortios and Fortiproxy
A access of uninitialized pointer in Fortinet FortiOS version 7.2.0, 7.0.0 through 7.0.5, 6.4.0 through 6.4.8, 6.2.0 through 6.2.10, 6.0.x, FortiProxy version 7.0.0 through 7.0.4, 2.0.0 through 2.0.9, 1.2.x allows a remote unauthenticated or authenticated attacker to crash the sslvpn daemon via an HTTP GET request.
network
low complexity
fortinet CWE-824
7.5
2022-10-18 CVE-2022-35844 OS Command Injection vulnerability in Fortinet Fortitester
An improper neutralization of special elements used in an OS command vulnerability [CWE-78] in the management interface of FortiTester 2.3.0 through 3.9.1, 4.0.0 through 4.2.0, 7.0.0 through 7.1.0 may allow an authenticated attacker to execute unauthorized commands via specifically crafted arguments to commands of the certificate import feature.
network
low complexity
fortinet CWE-78
7.2
2022-10-10 CVE-2021-44171 OS Command Injection vulnerability in Fortinet Fortios
A improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiOS version 6.0.0 through 6.0.14, FortiOS version 6.2.0 through 6.2.10, FortiOS version 6.4.0 through 6.4.8, FortiOS version 7.0.0 through 7.0.3 allows attacker to execute privileged commands on a linked FortiSwitch via diagnostic CLI commands.
low complexity
fortinet CWE-78
8.0
2022-09-06 CVE-2022-35847 Code Injection vulnerability in Fortinet Fortisoar
An improper neutralization of special elements used in a template engine vulnerability [CWE-1336] in FortiSOAR management interface 7.2.0, 7.0.0 through 7.0.3, 6.4.0 through 6.4.4 may allow a remote and authenticated attacker to execute arbitrary code via a crafted payload.
network
low complexity
fortinet CWE-94
8.8
2022-07-18 CVE-2022-26117 Weak Password Requirements vulnerability in Fortinet Fortinac
An empty password in configuration file vulnerability [CWE-258] in FortiNAC version 8.3.7 and below, 8.5.2 and below, 8.5.4, 8.6.0, 8.6.5 and below, 8.7.6 and below, 8.8.11 and below, 9.1.5 and below, 9.2.3 and below may allow an authenticated attacker to access the MySQL databases via the CLI.
network
low complexity
fortinet CWE-521
8.8
2022-05-04 CVE-2022-23443 Unspecified vulnerability in Fortinet Fortisoar
An improper access control in Fortinet FortiSOAR before 7.2.0 allows unauthenticated attackers to access gateway API data via crafted HTTP GET requests.
network
low complexity
fortinet
7.5
2022-04-06 CVE-2021-22127 OS Command Injection vulnerability in Fortinet Forticlient
An improper input validation vulnerability in FortiClient for Linux 6.4.x before 6.4.3, FortiClient for Linux 6.2.x before 6.2.9 may allow an unauthenticated attacker to execute arbitrary code on the host operating system as root via tricking the user into connecting to a network with a malicious name.
7.9
2022-04-06 CVE-2021-26104 OS Command Injection vulnerability in Fortinet Fortianalyzer, Fortimanager and Fortiportal
Multiple OS command injection (CWE-78) vulnerabilities in the command line interface of FortiManager 6.2.7 and below, 6.4.5 and below and all versions of 6.2.x, 6.0.x and 5.6.x, FortiAnalyzer 6.2.7 and below, 6.4.5 and below and all versions of 6.2.x, 6.0.x and 5.6.x, and FortiPortal 5.2.5 and below, 5.3.5 and below and 6.0.4 and below may allow a local authenticated and unprivileged user to execute arbitrary shell commands as root via specifically crafted CLI command parameters.
local
low complexity
fortinet CWE-78
7.2
2022-04-06 CVE-2021-26112 Out-of-bounds Write vulnerability in Fortinet Fortiwan 4.2.4
Multiple stack-based buffer overflow vulnerabilities [CWE-121] both in network daemons and in the command line interpreter of FortiWAN before 4.5.9 may allow an unauthenticated attacker to potentially corrupt control data in memory and execute arbitrary code via specifically crafted requests.
network
low complexity
fortinet CWE-787
7.5