Vulnerabilities > Fortinet > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-09-05 CVE-2018-9192 Information Exposure Through Discrepancy vulnerability in Fortinet Fortios
A plaintext recovery of encrypted messages or a Man-in-the-middle (MiTM) attack on RSA PKCS #1 v1.5 encryption may be possible without knowledge of the server's private key.
network
fortinet CWE-203
4.3
2018-09-05 CVE-2018-1353 Information Exposure vulnerability in Fortinet Fortimanager
An information disclosure vulnerability in Fortinet FortiManager 6.0.1 and below versions allows a standard user with adom assignment read the interface settings of vdoms unrelated to the assigned adom.
network
low complexity
fortinet CWE-200
4.0
2018-07-16 CVE-2017-17541 Cross-site Scripting vulnerability in Fortinet Fortianalyzer Firmware and Fortimanager Firmware
A Cross-site Scripting (XSS) vulnerability in Fortinet FortiManager 6.0.0, 5.6.4 and below versions, FortiAnalyzer 6.0.0, 5.6.4 and below versions allows inject Javascript code and HTML tags through the CN value of CA and CRL certificates via the import CA and CRL certificates feature.
network
fortinet CWE-79
4.3
2018-07-05 CVE-2018-9185 Information Exposure vulnerability in Fortinet Fortios
An information disclosure vulnerability in Fortinet FortiOS 6.0.0 and below versions reveals user's web portal login credentials in a Javascript file sent to client-side when pages bookmarked in web portal use the Single Sign-On feature.
network
fortinet CWE-200
4.3
2018-06-27 CVE-2018-1355 Open Redirect vulnerability in Fortinet Fortianalyzer and Fortimanager
An open redirect vulnerability in Fortinet FortiManager 6.0.0, 5.6.5 and below versions, FortiAnalyzer 6.0.0, 5.6.5 and below versions allows attacker to inject script code during converting a HTML table to a PDF document under the FortiView feature.
network
fortinet CWE-601
5.8
2018-06-27 CVE-2018-1354 Incorrect Permission Assignment for Critical Resource vulnerability in Fortinet Fortianalyzer and Fortimanager
An improper access control vulnerability in Fortinet FortiManager 6.0.0, 5.6.5 and below versions, FortiAnalyzer 6.0.0, 5.6.5 and below versions allows a regular user edit the avatar picture of other users with arbitrary content.
network
low complexity
fortinet CWE-732
4.0
2018-05-31 CVE-2018-9186 Cross-site Scripting vulnerability in Fortinet Fortiauthenticator
A cross-site scripting (XSS) vulnerability in Fortinet FortiAuthenticator in versions 4.0.0 to before 5.3.0 "CSRF validation failure" page allows attacker to execute unauthorized script code via inject malicious scripts in HTTP referer header.
network
fortinet CWE-79
4.3
2018-05-25 CVE-2017-14185 Information Exposure vulnerability in Fortinet Fortios
An Information Disclosure vulnerability in Fortinet FortiOS 5.6.0 to 5.6.2, 5.4.0 to 5.4.8 and 5.2 all versions allows SSL VPN web portal users to access internal FortiOS configuration information (eg:addresses) via specifically crafted URLs inside the SSL-VPN web portal.
network
low complexity
fortinet CWE-200
5.0
2018-04-26 CVE-2017-17543 Inadequate Encryption Strength vulnerability in Fortinet Forticlient and Forticlient Sslvpn Client
Users' VPN authentication credentials are unsafely encrypted in Fortinet FortiClient for Windows 5.6.0 and below versions, FortiClient for Mac OSX 5.6.0 and below versions and FortiClient SSLVPN Client for Linux 4.4.2335 and below versions, due to the use of a static encryption key and weak encryption algorithms.
network
low complexity
fortinet CWE-326
5.0
2018-03-20 CVE-2017-14191 Unspecified vulnerability in Fortinet Fortiweb
An Improper Access Control vulnerability in Fortinet FortiWeb 5.6.0 up to but not including 6.1.0 under "Signed Security Mode", allows attacker to bypass the signed user cookie protection by removing the FortiWeb own protection session cookie.
network
fortinet
4.3