Vulnerabilities (CVE)

Filtered by vendor Fortinet Subscribe
Filtered by product Fortios
Total 176 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-3128 1 Fortinet 1 Fortios 2024-02-28 3.5 LOW 4.8 MEDIUM
A stored XSS (Cross-Site-Scripting) vulnerability in Fortinet FortiOS allows attackers to execute unauthorized code or commands via the policy global-label parameter.
CVE-2017-7739 1 Fortinet 1 Fortios 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
A reflected Cross-site Scripting (XSS) vulnerability in web proxy disclaimer response web pages in Fortinet FortiOS 5.6.0, 5.4.0 to 5.4.5, 5.2.0 to 5.2.11 allows an unauthenticated attacker to inject arbitrary web script or HTML in the context of the victim's browser via sending a maliciously crafted URL to the victim.
CVE-2017-3133 1 Fortinet 1 Fortios 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
A Cross-Site Scripting vulnerability in Fortinet FortiOS versions 5.6.0 and earlier allows attackers to execute unauthorized code or commands via the Replacement Message HTML for SSL-VPN.
CVE-2017-14186 1 Fortinet 1 Fortios 2024-02-28 3.5 LOW 5.4 MEDIUM
A Cross-site Scripting (XSS) vulnerability in Fortinet FortiOS 6.0.0 to 6.0.4, 5.6.0 to 5.6.7, 5.4 and below versions under SSL VPN web portal allows a remote user to inject arbitrary web script or HTML in the context of the victim's browser via the login redir parameter. An URL Redirection attack may also be feasible by injecting an external URL via the affected parameter.
CVE-2017-3131 1 Fortinet 1 Fortios 2024-02-28 3.5 LOW 5.4 MEDIUM
A Cross-Site Scripting vulnerability in Fortinet FortiOS versions 5.4.0 through 5.4.4 and 5.6.0 allows attackers to execute unauthorized code or commands via the filter input in "Applications" under FortiView.
CVE-2017-7734 1 Fortinet 1 Fortios 2024-02-28 3.5 LOW 5.4 MEDIUM
A Cross-Site Scripting vulnerability in Fortinet FortiOS versions 5.4.0 through 5.4.4 allows attackers to execute unauthorized code or commands via 'Comments' while saving Config Revisions.
CVE-2017-7735 1 Fortinet 1 Fortios 2024-02-28 3.5 LOW 5.4 MEDIUM
A Cross-Site Scripting vulnerability in Fortinet FortiOS versions 5.2.0 through 5.2.11 and 5.4.0 through 5.4.4 allows attackers to execute unauthorized code or commands via the "Groups" input while creating or editing User Groups.
CVE-2017-3130 1 Fortinet 1 Fortios 2024-02-28 5.0 MEDIUM 7.5 HIGH
An information disclosure vulnerability in Fortinet FortiOS 5.6.0, 5.4.4 and below versions allows attacker to get FortiOS version info by inspecting FortiOS IKE VendorID packets.
CVE-2017-14182 1 Fortinet 1 Fortios 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
A Denial of Service (DoS) vulnerability in Fortinet FortiOS 5.4.0 to 5.4.5 allows an authenticated user to cause the web GUI to be temporarily unresponsive, via passing a specially crafted payload to the 'params' parameter of the JSON web API.
CVE-2017-3127 1 Fortinet 1 Fortios 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
A Cross-Site Scripting vulnerability in Fortinet FortiGate 5.2.0 through 5.2.10 allows attacker to execute unauthorized code or commands via the srcintf parameter during Firewall Policy Creation.
CVE-2017-7733 1 Fortinet 1 Fortios 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
A Cross-Site-Scripting (XSS) vulnerability in Fortinet FortiOS 5.4.0 to 5.4.5 and 5.6.0 allows a remote unauthenticated attacker to execute arbitrary javascript code via webUI "Login Disclaimer" redir parameter.
CVE-2017-7738 1 Fortinet 1 Fortios 2024-02-28 4.0 MEDIUM 7.2 HIGH
An Information Disclosure vulnerability in Fortinet FortiOS 5.6.0 to 5.6.2, 5.4.0 to 5.4.5, 5.2 and below versions allow an admin user with super_admin privileges to view the current SSL VPN web portal session info which may contains user credentials through the fnsysctl CLI command.
CVE-2017-3132 1 Fortinet 1 Fortios 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
A Cross-Site Scripting vulnerability in Fortinet FortiOS versions 5.6.0 and earlier allows attackers to Execute unauthorized code or commands via the action input during the activation of a FortiToken.
CVE-2016-8492 1 Fortinet 1 Fortios 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
The implementation of an ANSI X9.31 RNG in Fortinet FortiGate allows attackers to gain unauthorized read access to data handled by the device via IPSec/TLS decryption.
CVE-2016-7542 1 Fortinet 1 Fortios 2024-02-28 4.0 MEDIUM 4.9 MEDIUM
A read-only administrator on Fortinet devices with FortiOS 5.2.x before 5.2.10 GA and 5.4.x before 5.4.2 GA may have access to read-write administrators password hashes (not including super-admins) stored on the appliance via the webui REST API, and may therefore be able to crack them.
CVE-2016-7541 1 Fortinet 1 Fortios 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
Long lived sessions in Fortinet FortiGate devices with FortiOS 5.x before 5.4.0 could violate a security policy during IPS signature updates when the FortiGate's IPSengine is configured in flow mode. All FortiGate versions with IPS configured in proxy mode (the default mode) are not affected.
CVE-2015-5965 1 Fortinet 1 Fortios 2024-02-28 5.0 MEDIUM N/A
The SSL-VPN feature in Fortinet FortiOS before 4.3.13 only checks the first byte of the TLS MAC in finished messages, which makes it easier for remote attackers to spoof encrypted content via a crafted MAC field.
CVE-2015-1880 1 Fortinet 1 Fortios 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the sslvpn login page in Fortinet FortiOS 5.2.x before 5.2.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2015-7361 1 Fortinet 1 Fortios 2024-02-28 9.3 HIGH N/A
FortiOS 5.2.3, when configured to use High Availability (HA) and the dedicated management interface is enabled, does not require authentication for access to the ZebOS shell on the HA dedicated management interface, which allows remote attackers to obtain shell access via unspecified vectors.
CVE-2016-1909 1 Fortinet 1 Fortios 2024-02-28 10.0 HIGH 9.8 CRITICAL
Fortinet FortiAnalyzer before 5.0.12 and 5.2.x before 5.2.5; FortiSwitch 3.3.x before 3.3.3; FortiCache 3.0.x before 3.0.8; and FortiOS 4.1.x before 4.1.11, 4.2.x before 4.2.16, 4.3.x before 4.3.17 and 5.0.x before 5.0.8 have a hardcoded passphrase for the Fortimanager_Access account, which allows remote attackers to obtain administrative access via an SSH session.