Vulnerabilities > Fortinet > High

DATE CVE VULNERABILITY TITLE RISK
2020-02-04 CVE-2015-3613 Improper Privilege Management vulnerability in Fortinet Fortimanager
A vulnerability exists in in FortiManager 5.2.1 and earlier and 5.0.10 and earlier in the WebUI FTP backup page
network
low complexity
fortinet CWE-269
7.5
2020-01-23 CVE-2019-16153 Use of Hard-coded Credentials vulnerability in Fortinet Fortisiem
A hard-coded password vulnerability in the Fortinet FortiSIEM database component version 5.2.5 and below may allow attackers to access the device database via the use of static credentials.
network
low complexity
fortinet CWE-798
7.5
2019-11-21 CVE-2019-17650 OS Command Injection vulnerability in Fortinet Forticlient
An Improper Neutralization of Special Elements used in a Command vulnerability in one of FortiClient for Mac OS root processes, may allow a local user of the system on which FortiClient is running to execute unauthorized code as root by bypassing a security check.
local
low complexity
fortinet CWE-78
7.2
2019-08-23 CVE-2019-6698 Use of Hard-coded Credentials vulnerability in Fortinet Fortirecorder Firmware
Use of Hard-coded Credentials vulnerability in FortiRecorder all versions below 2.7.4 may allow an unauthenticated attacker with knowledge of the aforementioned credentials and network access to FortiCameras to take control of those, provided they are managed by a FortiRecorder device.
network
low complexity
fortinet CWE-798
7.5
2019-03-25 CVE-2017-7342 Improper Input Validation vulnerability in Fortinet Fortiportal
A weak password recovery process vulnerability in Fortinet FortiPortal versions 4.0.0 and below allows an attacker to execute unauthorized code or commands via a hidden Close button
network
low complexity
fortinet CWE-20
7.5
2019-02-08 CVE-2018-1352 Use of Externally-Controlled Format String vulnerability in Fortinet Fortios 5.6.0
A format string vulnerability in Fortinet FortiOS 5.6.0 allows attacker to execute unauthorized code or commands via the SSH username variable.
network
low complexity
fortinet CWE-134
7.5
2018-05-24 CVE-2017-14187 Improper Privilege Management vulnerability in Fortinet Fortios
A local privilege escalation and local code execution vulnerability in Fortinet FortiOS 5.6.0 to 5.6.2, 5.4.0 to 5.4.8, and 5.2 and below versions allows attacker to execute unauthorized binary program contained on an USB drive plugged into a FortiGate via linking the aforementioned binary program to a command that is allowed to be run by the fnsysctl CLI command.
local
low complexity
fortinet CWE-269
7.2
2017-12-14 CVE-2017-7344 Unspecified vulnerability in Fortinet Forticlient
A privilege escalation in Fortinet FortiClient Windows 5.4.3 and earlier as well as 5.6.0 allows attacker to gain privilege via exploiting the Windows "security alert" dialog thereby popping up when the "VPN before logon" feature is enabled and an untrusted certificate chain.
network
high complexity
fortinet
7.6
2017-08-11 CVE-2015-3616 SQL Injection vulnerability in Fortinet Fortimanager Firmware
SQL injection vulnerability in Fortinet FortiManager 5.0.x before 5.0.11, 5.2.x before 5.2.2 allows remote attackers to execute arbitrary commands via unspecified parameters.
network
low complexity
fortinet CWE-89
7.5
2017-07-22 CVE-2017-7336 Use of Hard-coded Credentials vulnerability in Fortinet Fortiwlm
A hard-coded account named 'upgrade' in Fortinet FortiWLM 8.3.0 and lower versions allows a remote attacker to log-in and execute commands with 'upgrade' account privileges.
network
low complexity
fortinet CWE-798
7.5