Vulnerabilities > Fortinet > High

DATE CVE VULNERABILITY TITLE RISK
2023-12-13 CVE-2023-40716 OS Command Injection vulnerability in Fortinet Fortitester
An improper neutralization of special elements used in an OS command vulnerability [CWE-78]  in the command line interpreter of FortiTester 2.3.0 through 7.2.3 may allow an authenticated attacker to execute unauthorized commands via specifically crafted arguments when running execute restore/backup .
local
low complexity
fortinet CWE-78
7.8
2023-12-13 CVE-2023-41678 Double Free vulnerability in Fortinet Fortios and Fortipam
A double free in Fortinet FortiOS versions 7.0.0 through 7.0.5, FortiPAM version 1.0.0 through 1.0.3, 1.1.0 through 1.1.1 allows attacker to execute unauthorized code or commands via specifically crafted request.
network
low complexity
fortinet CWE-415
8.8
2023-12-13 CVE-2023-48782 OS Command Injection vulnerability in Fortinet Fortiwlm
A improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiWLM version 8.6.0 through 8.6.5 allows attacker to execute unauthorized code or commands via specifically crafted http get request parameters
network
low complexity
fortinet CWE-78
8.8
2023-12-13 CVE-2023-48791 Command Injection vulnerability in Fortinet Fortiportal
An improper neutralization of special elements used in a command ('Command Injection') vulnerability [CWE-77] in FortiPortal version 7.2.0, version 7.0.6 and below may allow a remote authenticated attacker with at least R/W permission to execute unauthorized commands via specifically crafted arguments in the Schedule System Backup page field.
network
low complexity
fortinet CWE-77
8.8
2023-11-14 CVE-2022-40681 Incorrect Authorization vulnerability in Fortinet Forticlient
A incorrect authorization in Fortinet FortiClient (Windows) 7.0.0 - 7.0.7, 6.4.0 - 6.4.9, 6.2.0 - 6.2.9 and 6.0.0 - 6.0.10 allows an attacker to cause denial of service via sending a crafted request to a specific named pipe.
local
low complexity
fortinet CWE-863
7.1
2023-11-14 CVE-2023-26205 Improper Access Control vulnerability in Fortinet Fortiadc
An improper access control vulnerability [CWE-284] in FortiADC automation feature 7.1.0 through 7.1.2, 7.0 all versions, 6.2 all versions, 6.1 all versions may allow an authenticated low-privileged attacker to escalate their privileges to super_admin via a specific crafted configuration of fabric automation CLI script.
network
low complexity
fortinet CWE-284
8.8
2023-11-14 CVE-2023-41840 Untrusted Search Path vulnerability in Fortinet Forticlient 7.0.9/7.2.0/7.2.1
A untrusted search path vulnerability in Fortinet FortiClientWindows 7.0.9 allows an attacker to perform a DLL Hijack attack via a malicious OpenSSL engine library in the search path.
local
low complexity
fortinet CWE-426
7.8
2023-11-14 CVE-2023-42783 Relative Path Traversal vulnerability in Fortinet Fortiwlm
A relative path traversal in Fortinet FortiWLM version 8.6.0 through 8.6.5 and 8.5.0 through 8.5.4 and 8.4.2 through 8.4.0 and 8.3.2 through 8.3.0 and 8.2.2 allows attacker to read arbitrary files via crafted http requests.
network
low complexity
fortinet CWE-23
7.5
2023-11-14 CVE-2023-45582 Improper Restriction of Excessive Authentication Attempts vulnerability in Fortinet Fortimail
An improper restriction of excessive authentication attempts vulnerability [CWE-307] in FortiMail webmail version 7.2.0 through 7.2.4, 7.0.0 through 7.0.6 and before 6.4.8 may allow an unauthenticated attacker to  perform a brute force attack on the affected endpoints via repeated login attempts.
network
low complexity
fortinet CWE-307
7.3
2023-10-13 CVE-2023-33303 Insufficient Session Expiration vulnerability in Fortinet Fortiedr 5.0.0/5.0.1
A insufficient session expiration in Fortinet FortiEDR version 5.0.0 through 5.0.1 allows attacker to execute unauthorized code or commands via api request
network
high complexity
fortinet CWE-613
8.1