Vulnerabilities (CVE)

Filtered by vendor Fortinet Subscribe
Filtered by product Fortiportal
Total 31 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-32594 1 Fortinet 1 Fortiportal 2024-11-21 5.5 MEDIUM 5.4 MEDIUM
An unrestricted file upload vulnerability in the web interface of FortiPortal 6.0.0 through 6.0.4, 5.3.0 through 5.3.5, 5.2.0 through 5.2.5, and 4.2.2 and earlier may allow a low-privileged user to potentially tamper with the underlying system's files via the upload of specifically crafted files.
CVE-2021-32590 1 Fortinet 1 Fortiportal 2024-11-21 9.0 HIGH 9.9 CRITICAL
Multiple improper neutralization of special elements used in an SQL command vulnerabilities in FortiPortal 6.0.0 through 6.0.4, 5.3.0 through 5.3.5, 5.2.0 through 5.2.5, and 4.2.2 and earlier may allow an attacker with regular user's privileges to execute arbitrary commands on the underlying SQL database via specifically crafted HTTP requests.
CVE-2021-32588 1 Fortinet 1 Fortiportal 2024-11-21 10.0 HIGH 9.8 CRITICAL
A use of hard-coded credentials (CWE-798) vulnerability in FortiPortal versions 5.2.5 and below, 5.3.5 and below, 6.0.4 and below, versions 5.1.x and 5.0.x may allow a remote and unauthenticated attacker to execute unauthorized commands as root by uploading and deploying malicious web application archive files using the default hard-coded Tomcat Manager username and password.
CVE-2021-26104 1 Fortinet 3 Fortianalyzer, Fortimanager, Fortiportal 2024-11-21 7.2 HIGH 7.8 HIGH
Multiple OS command injection (CWE-78) vulnerabilities in the command line interface of FortiManager 6.2.7 and below, 6.4.5 and below and all versions of 6.2.x, 6.0.x and 5.6.x, FortiAnalyzer 6.2.7 and below, 6.4.5 and below and all versions of 6.2.x, 6.0.x and 5.6.x, and FortiPortal 5.2.5 and below, 5.3.5 and below and 6.0.4 and below may allow a local authenticated and unprivileged user to execute arbitrary shell commands as root via specifically crafted CLI command parameters.
CVE-2017-7731 1 Fortinet 1 Fortiportal 2024-11-21 5.0 MEDIUM 7.5 HIGH
A weak password recovery vulnerability in Fortinet FortiPortal versions 4.0.0 and below allows attacker to carry out information disclosure via the Forgotten Password feature.
CVE-2017-7343 1 Fortinet 1 Fortiportal 2024-11-21 5.8 MEDIUM 6.1 MEDIUM
An open redirect vulnerability in Fortinet FortiPortal 4.0.0 and below allows attacker to execute unauthorized code or commands via the url parameter.
CVE-2017-7342 1 Fortinet 1 Fortiportal 2024-11-21 7.5 HIGH 9.8 CRITICAL
A weak password recovery process vulnerability in Fortinet FortiPortal versions 4.0.0 and below allows an attacker to execute unauthorized code or commands via a hidden Close button
CVE-2017-7340 1 Fortinet 1 Fortiportal 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
A Cross-Site Scripting vulnerability in Fortinet FortiPortal versions 4.0.0 and below allows an attacker to execute unauthorized code or commands via the applicationSearch parameter in the FortiView functionality.
CVE-2017-7339 1 Fortinet 1 Fortiportal 2024-11-21 4.3 MEDIUM 6.1 MEDIUM
A Cross-Site Scripting vulnerability in Fortinet FortiPortal versions 4.0.0 and below allows an attacker to execute unauthorized code or commands via the 'Name' and 'Description' inputs in the 'Add Revision Backup' functionality.
CVE-2017-7338 1 Fortinet 1 Fortiportal 2024-11-21 5.0 MEDIUM 7.5 HIGH
A password management vulnerability in Fortinet FortiPortal versions 4.0.0 and below allows an attacker to carry out information disclosure via the FortiAnalyzer Management View.
CVE-2017-7337 1 Fortinet 1 Fortiportal 2024-11-21 6.4 MEDIUM 9.1 CRITICAL
An improper Access Control vulnerability in Fortinet FortiPortal versions 4.0.0 and below allows an attacker to interact with unauthorized VDOMs or enumerate other ADOMs via another user's stolen session and CSRF tokens or the adomName parameter in the /fpc/sec/customer/policy/getAdomVersion request.