Vulnerabilities > Fortinet > High

DATE CVE VULNERABILITY TITLE RISK
2023-10-10 CVE-2023-40718 Interpretation Conflict vulnerability in Fortinet Fortios IPS Engine
A interpretation conflict in Fortinet IPS Engine versions 7.321, 7.166 and 6.158 allows attacker to evade IPS features via crafted TCP packets.
network
low complexity
fortinet CWE-436
7.5
2023-10-10 CVE-2023-41838 OS Command Injection vulnerability in Fortinet Fortianalyzer and Fortimanager
An improper neutralization of special elements used in an os command ('os command injection') in FortiManager 7.4.0 and 7.2.0 through 7.2.3 may allow attacker to execute unauthorized code or commands via FortiManager cli.
local
low complexity
fortinet CWE-78
7.1
2023-10-10 CVE-2023-41841 Unspecified vulnerability in Fortinet Fortios
An improper authorization vulnerability in Fortinet FortiOS 7.0.0 - 7.0.11 and 7.2.0 - 7.2.4 allows an attacker belonging to the prof-admin profile to perform elevated actions.
network
low complexity
fortinet
8.8
2023-09-13 CVE-2022-35849 OS Command Injection vulnerability in Fortinet Fortiadc
An improper neutralization of special elements used in an OS command vulnerability [CWE-78] in the management interface of FortiADC 7.1.0 through 7.1.1, 7.0.0 through 7.0.3, 6.2.0 through 6.2.5 and 6.1.0 all versions may allow an authenticated attacker to execute unauthorized commands via specifically crafted arguments to existing commands.
network
low complexity
fortinet CWE-78
8.8
2023-09-13 CVE-2023-34984 Unspecified vulnerability in Fortinet Fortiweb
A protection mechanism failure in Fortinet FortiWeb 7.2.0 through 7.2.1, 7.0.0 through 7.0.6, 6.4.0 through 6.4.3, 6.3.6 through 6.3.23 allows attacker to execute unauthorized code or commands via specially crafted HTTP requests.
network
low complexity
fortinet
8.8
2023-09-13 CVE-2023-36634 Unspecified vulnerability in Fortinet Fortiap-U
An incomplete filtering of one or more instances of special elements vulnerability [CWE-792] in the command line interpreter of FortiAP-U 7.0.0, 6.2.0 through 6.2.5, 6.0 all versions, 5.4 all versions may allow an authenticated attacker to list and delete arbitrary files and directory via specially crafted command arguments.
network
low complexity
fortinet
8.8
2023-09-13 CVE-2023-36642 OS Command Injection vulnerability in Fortinet Fortitester
An improper neutralization of special elements used in an OS command vulnerability [CWE-78] in the management interface of FortiTester 3.0.0 through 7.2.3 may allow an authenticated attacker to execute unauthorized commands via specifically crafted arguments to existing commands.
local
low complexity
fortinet CWE-78
7.8
2023-09-13 CVE-2023-40717 Use of Hard-coded Credentials vulnerability in Fortinet Fortitester
A use of hard-coded credentials vulnerability [CWE-798] in FortiTester 2.3.0 through 7.2.3 may allow an attacker who managed to get a shell on the device to access the database via shell commands.
local
low complexity
fortinet CWE-798
7.8
2023-07-11 CVE-2022-23447 Path Traversal vulnerability in Fortinet Fortiextender Firmware
An improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability [CWE-22] in FortiExtender management interface 7.0.0 through 7.0.3, 4.2.0 through 4.2.4, 4.1.1 through 4.1.8, 4.0.0 through 4.0.2, 3.3.0 through 3.3.2, 3.2.1 through 3.2.3, 5.3 all versions may allow an unauthenticated and remote attacker to retrieve arbitrary files from the underlying filesystem via specially crafted web requests.
network
low complexity
fortinet CWE-22
7.5
2023-07-11 CVE-2023-23777 OS Command Injection vulnerability in Fortinet Fortiweb
An improper neutralization of special elements used in an OS command ('OS Command Injection') vulnerability [CWE-78] in FortiWeb version 7.0.1 and below, 6.4 all versions, version 6.3.18 and below may allow a privileged attacker to execute arbitrary bash commands via crafted cli backup parameters.
network
low complexity
fortinet CWE-78
7.2