Vulnerabilities > Fortinet > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-05-27 CVE-2017-7338 Information Exposure vulnerability in Fortinet Fortiportal
A password management vulnerability in Fortinet FortiPortal versions 4.0.0 and below allows an attacker to carry out information disclosure via the FortiAnalyzer Management View.
network
low complexity
fortinet CWE-200
5.0
2017-05-27 CVE-2017-7337 Incorrect Permission Assignment for Critical Resource vulnerability in Fortinet Fortiportal
An improper Access Control vulnerability in Fortinet FortiPortal versions 4.0.0 and below allows an attacker to interact with unauthorized VDOMs or enumerate other ADOMs via another user's stolen session and CSRF tokens or the adomName parameter in the /fpc/sec/customer/policy/getAdomVersion request.
network
low complexity
fortinet CWE-732
6.4
2017-05-27 CVE-2017-3129 Cross-site Scripting vulnerability in Fortinet Fortiweb
A Cross-Site Scripting vulnerability in Fortinet FortiWeb versions 5.7.1 and below allows attacker to execute unauthorized code or commands via an improperly sanitized POST parameter in the FortiWeb Site Publisher feature.
network
fortinet CWE-79
4.3
2017-05-27 CVE-2017-3126 Open Redirect vulnerability in Fortinet Fortianalyzer Firmware and Fortimanager Firmware
An Open Redirect vulnerability in Fortinet FortiAnalyzer 5.4.0 through 5.4.2 and FortiManager 5.4.0 through 5.4.2 allows attacker to execute unauthorized code or commands via the next parameter.
network
fortinet CWE-601
5.8
2017-04-12 CVE-2017-3125 Cross-site Scripting vulnerability in Fortinet Fortimail
An unauthenticated XSS vulnerability with FortiMail 5.0.0 - 5.2.9 and 5.3.0 - 5.3.8 could allow an attacker to execute arbitrary scripts in the security context of the browser of a victim logged in FortiMail, assuming the victim is social engineered into clicking an URL crafted by the attacker.
network
fortinet CWE-79
4.3
2017-03-30 CVE-2016-7542 Information Exposure vulnerability in Fortinet Fortios
A read-only administrator on Fortinet devices with FortiOS 5.2.x before 5.2.10 GA and 5.4.x before 5.4.2 GA may have access to read-write administrators password hashes (not including super-admins) stored on the appliance via the webui REST API, and may therefore be able to crack them.
network
low complexity
fortinet CWE-200
4.0
2017-03-30 CVE-2016-7541 7PK - Security Features vulnerability in Fortinet Fortios
Long lived sessions in Fortinet FortiGate devices with FortiOS 5.x before 5.4.0 could violate a security policy during IPS signature updates when the FortiGate's IPSengine is configured in flow mode.
network
fortinet CWE-254
4.3
2017-02-13 CVE-2016-8495 Information Exposure vulnerability in Fortinet Fortimanager Firmware
An improper certificate validation vulnerability in Fortinet FortiManager 5.0.6 through 5.2.7 and 5.4.0 through 5.4.1 allows remote attacker to spoof a trusted entity by using a man-in-the-middle (MITM) attack via the Fortisandbox devices probing feature.
network
fortinet CWE-200
5.8
2017-02-09 CVE-2016-8494 Permissions, Privileges, and Access Controls vulnerability in Fortinet Connect
Insufficient verification of uploaded files allows attackers with webui administrators privileges to perform arbitrary code execution by uploading a new webui theme.
network
low complexity
fortinet CWE-264
6.5
2017-02-08 CVE-2016-8492 Information Exposure vulnerability in Fortinet Fortios
The implementation of an ANSI X9.31 RNG in Fortinet FortiGate allows attackers to gain unauthorized read access to data handled by the device via IPSec/TLS decryption.
network
fortinet CWE-200
4.3