Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Fortinet Subscribe
Filtered by product Fortios
Total 123 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-13383 1 Fortinet 2 Fortios, Fortiproxy 2021-03-16 4.3 MEDIUM 6.5 MEDIUM
A heap buffer overflow in Fortinet FortiOS 6.0.0 through 6.0.4, 5.6.0 through 5.6.10, 5.4.0 through 5.4.12, 5.2.14 and earlier and FortiProxy 2.0.0, 1.2.8 and earlier in the SSL VPN web portal may cause the SSL VPN web service termination for logged in users due to a failure to properly handle javascript href data when proxying webpages.
CVE-2018-13381 1 Fortinet 2 Fortios, Fortiproxy 2021-03-15 5.0 MEDIUM 7.5 HIGH
A buffer overflow vulnerability in Fortinet FortiOS 6.0.0 through 6.0.4, 5.6.0 through 5.6.7, 5.4 and earlier versions and FortiProxy 2.0.0, 1.2.8 and earlier versions under SSL VPN web portal allows a non-authenticated attacker to perform a Denial-of-service attack via special craft message payloads.
CVE-2020-15938 1 Fortinet 1 Fortios 2021-03-11 4.3 MEDIUM 7.5 HIGH
When traffic other than HTTP/S (eg: SSH traffic, etc...) traverses the FortiGate in version below 6.2.5 and below 6.4.2 on port 80/443, it is not redirected to the transparent proxy policy for processing, as it doesn't have a valid HTTP header.
CVE-2020-15937 1 Fortinet 1 Fortios 2021-03-09 4.3 MEDIUM 6.1 MEDIUM
An improper neutralization of input vulnerability in FortiGate version 6.2.x below 6.2.5 and 6.4.x below 6.4.1 may allow a remote attacker to perform a stored cross site scripting attack (XSS) via the IPS and WAF logs dashboard.
CVE-2019-17655 1 Fortinet 1 Fortios 2021-03-09 5.0 MEDIUM 7.5 HIGH
A cleartext storage in a file or on disk (CWE-313) vulnerability in FortiOS SSL VPN 6.2.0 through 6.2.2, 6.0.9 and earlier and FortiProxy 2.0.0, 1.2.9 and earlier may allow an attacker to retrieve a logged-in SSL VPN user's credentials should that attacker be able to read the session file stored on the targeted device's system.
CVE-2020-12818 1 Fortinet 36 Fortigate 1000d, Fortigate 100e, Fortigate 100f and 33 more 2020-10-05 5.0 MEDIUM 5.3 MEDIUM
An insufficient logging vulnerability in FortiGate before 6.4.1 may allow the traffic from an unauthenticated attacker to Fortinet owned IP addresses to go unnoticed.
CVE-2017-17544 1 Fortinet 1 Fortios 2020-08-28 9.0 HIGH 7.2 HIGH
A privilege escalation vulnerability in Fortinet FortiOS 6.0.0 to 6.0.6, 5.6.0 to 5.6.10, 5.4 and below allows admin users to elevate their profile to super_admin via restoring modified configurations.
CVE-2018-13367 1 Fortinet 1 Fortios 2020-06-03 5.0 MEDIUM 5.3 MEDIUM
An information exposure vulnerability in FortiOS 6.2.3, 6.2.0 and below may allow an unauthenticated attacker to gain platform information such as version, models, via parsing a JavaScript file through admin webUI.
CVE-2018-9195 1 Fortinet 2 Forticlient, Fortios 2020-05-04 4.3 MEDIUM 5.9 MEDIUM
Use of a hardcoded cryptographic key in the FortiGuard services communication protocol may allow a Man in the middle with knowledge of the key to eavesdrop on and modify information (URL/SPAM services in FortiOS 5.6, and URL/SPAM/AV services in FortiOS 6.0.; URL rating in FortiClient) sent and received from Fortiguard severs by decrypting these messages. Affected products include FortiClient for Windows 6.0.6 and below, FortiOS 6.0.7 and below, FortiClient for Mac OS 6.2.1 and below.
CVE-2018-13371 1 Fortinet 1 Fortios 2020-04-03 6.5 MEDIUM 8.8 HIGH
An external control of system vulnerability in FortiOS may allow an authenticated, regular user to change the routing settings of the device via connecting to the ZebOS component.
CVE-2019-15705 1 Fortinet 1 Fortios 2019-12-16 5.0 MEDIUM 7.5 HIGH
An Improper Input Validation vulnerability in the SSL VPN portal of FortiOS versions 6.2.1 and below, and 6.0.6 and below may allow an unauthenticated remote attacker to crash the SSL VPN service by sending a crafted POST request.
CVE-2019-6693 1 Fortinet 1 Fortios 2019-11-26 4.0 MEDIUM 6.5 MEDIUM
Use of a hard-coded cryptographic key to cipher sensitive data in FortiOS configuration backup file may allow an attacker with access to the backup file to decipher the sensitive data, via knowledge of the hard-coded key. The aforementioned sensitive data includes users' passwords (except the administrator's password), private keys' passphrases and High Availability password (when set).
CVE-2019-5586 1 Fortinet 1 Fortios 2019-10-23 4.3 MEDIUM 6.1 MEDIUM
A reflected Cross-Site-Scripting (XSS) vulnerability in Fortinet FortiOS 5.2.0 to 5.6.10, 6.0.0 to 6.0.4 under SSL VPN web portal may allow an attacker to execute unauthorized malicious script code via the "param" parameter of the error process HTTP requests.
CVE-2017-14187 1 Fortinet 1 Fortios 2019-10-02 7.2 HIGH 6.2 MEDIUM
A local privilege escalation and local code execution vulnerability in Fortinet FortiOS 5.6.0 to 5.6.2, 5.4.0 to 5.4.8, and 5.2 and below versions allows attacker to execute unauthorized binary program contained on an USB drive plugged into a FortiGate via linking the aforementioned binary program to a command that is allowed to be run by the fnsysctl CLI command.
CVE-2018-9194 1 Fortinet 1 Fortios 2019-10-02 4.3 MEDIUM 5.9 MEDIUM
A plaintext recovery of encrypted messages or a Man-in-the-middle (MiTM) attack on RSA PKCS #1 v1.5 encryption may be possible without knowledge of the server's private key. Fortinet FortiOS 5.4.6 to 5.4.9, 6.0.0 and 6.0.1 are vulnerable by such attack under VIP SSL feature when CPx being used.
CVE-2018-9192 1 Fortinet 1 Fortios 2019-10-02 4.3 MEDIUM 5.9 MEDIUM
A plaintext recovery of encrypted messages or a Man-in-the-middle (MiTM) attack on RSA PKCS #1 v1.5 encryption may be possible without knowledge of the server's private key. Fortinet FortiOS 5.4.6 to 5.4.9, 6.0.0 and 6.0.1 are vulnerable by such attack under SSL Deep Inspection feature when CPx being used.
CVE-2018-13376 1 Fortinet 1 Fortios 2019-10-02 5.0 MEDIUM 7.5 HIGH
An uninitialized memory buffer leak exists in Fortinet FortiOS 5.6.1 to 5.6.3, 5.4.6 to 5.4.7, 5.2 all versions under web proxy's disclaimer response web pages, potentially causing sensitive data to be displayed in the HTTP response.
CVE-2019-5588 1 Fortinet 1 Fortios 2019-06-06 4.3 MEDIUM 6.1 MEDIUM
A reflected Cross-Site-Scripting (XSS) vulnerability in Fortinet FortiOS 6.0.0 to 6.0.4 under SSL VPN web portal may allow an attacker to execute unauthorized malicious script code via the "err" parameter of the error process HTTP requests.
CVE-2018-13384 1 Fortinet 1 Fortios 2019-06-05 5.8 MEDIUM 6.1 MEDIUM
A Host Header Redirection vulnerability in Fortinet FortiOS all versions below 6.0.5 under SSL VPN web portal allows a remote attacker to potentially poison HTTP cache and subsequently redirect SSL VPN web portal users to arbitrary web domains.
CVE-2018-13365 1 Fortinet 1 Fortios 2019-05-30 5.0 MEDIUM 5.3 MEDIUM
An Information Exposure vulnerability in Fortinet FortiOS 6.0.1, 5.6.5 and below, allow attackers to learn private IP as well as the hostname of FortiGate via Application Control Block page.