Vulnerabilities > Fortinet > High

DATE CVE VULNERABILITY TITLE RISK
2021-12-08 CVE-2021-42760 SQL Injection vulnerability in Fortinet Fortiwlm
A improper neutralization of special elements used in an sql command ('sql injection') in Fortinet FortiWLM version 8.6.1 and below allows attacker to disclose sensitive information from DB tables via crafted requests.
network
low complexity
fortinet CWE-89
7.5
2021-11-02 CVE-2021-36183 Unspecified vulnerability in Fortinet Forticlient
An improper authorization vulnerability [CWE-285] in FortiClient for Windows versions 7.0.1 and below and 6.4.2 and below may allow a local unprivileged attacker to escalate their privileges to SYSTEM via the named pipe responsible for Forticlient updates.
local
low complexity
fortinet
7.2
2021-11-02 CVE-2021-36186 Out-of-bounds Write vulnerability in Fortinet Fortiweb
A stack-based buffer overflow in Fortinet FortiWeb version 6.4.0, version 6.3.15 and below, 6.2.5 and below allows attacker to execute unauthorized code or commands via crafted HTTP requests
network
low complexity
fortinet CWE-787
7.5
2021-10-06 CVE-2021-24019 Insufficient Session Expiration vulnerability in Fortinet Forticlient Endpoint Management Server
An insufficient session expiration vulnerability [CWE- 613] in FortiClientEMS versions 6.4.2 and below, 6.2.8 and below may allow an attacker to reuse the unexpired admin user session IDs to gain admin privileges, should the attacker be able to obtain that session ID (via other, hypothetical attacks)
network
low complexity
fortinet CWE-613
7.5
2021-08-04 CVE-2021-22124 Resource Exhaustion vulnerability in Fortinet Fortiauthenticator and Fortisandbox
An uncontrolled resource consumption (denial of service) vulnerability in the login modules of FortiSandbox 3.2.0 through 3.2.2, 3.1.0 through 3.1.4, and 3.0.0 through 3.0.6; and FortiAuthenticator before 6.0.6 may allow an unauthenticated attacker to bring the device into an unresponsive state via specifically-crafted long request parameters.
network
low complexity
fortinet CWE-400
7.8
2021-08-04 CVE-2021-24018 Out-of-bounds Write vulnerability in Fortinet Fortios
A buffer underwrite vulnerability in the firmware verification routine of FortiOS before 7.0.1 may allow an attacker located in the adjacent network to potentially execute arbitrary code via a specifically crafted firmware image.
low complexity
fortinet CWE-787
8.8
2021-07-20 CVE-2021-26095 Unspecified vulnerability in Fortinet Fortimail
The combination of various cryptographic issues in the session management of FortiMail 6.4.0 through 6.4.4 and 6.2.0 through 6.2.6, including the encryption construction of the session cookie, may allow a remote attacker already in possession of a cookie to possibly reveal and alter or forge its content, thereby escalating privileges.
network
low complexity
fortinet
8.8
2021-07-12 CVE-2021-26089 Link Following vulnerability in Fortinet Forticlient
An improper symlink following in FortiClient for Mac 6.4.3 and below may allow an non-privileged user to execute arbitrary privileged shell commands during installation phase.
local
low complexity
fortinet CWE-59
7.2
2021-07-09 CVE-2021-24007 SQL Injection vulnerability in Fortinet Fortimail
Multiple improper neutralization of special elements of SQL commands vulnerabilities in FortiMail before 6.4.4 may allow a non-authenticated attacker to execute unauthorized code or commands via specifically crafted HTTP requests.
network
low complexity
fortinet CWE-89
7.5
2021-07-09 CVE-2021-24020 Improper Verification of Cryptographic Signature vulnerability in Fortinet Fortimail
A missing cryptographic step in the implementation of the hash digest algorithm in FortiMail 6.4.0 through 6.4.4, and 6.2.0 through 6.2.7 may allow an unauthenticated attacker to tamper with signed URLs by appending further data which allows bypass of signature verification.
network
low complexity
fortinet CWE-347
7.5