Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Fortinet Subscribe
Filtered by product Fortiap-u
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-29058 1 Fortinet 4 Fortiap, Fortiap-s, Fortiap-u and 1 more 2022-09-09 N/A 7.8 HIGH
An improper neutralization of special elements [CWE-89] used in an OS command vulnerability [CWE-78] in the command line interpreter of FortiAP 6.0.0 through 6.4.7, 7.0.0 through 7.0.3, 7.2.0, FortiAP-S 6.0.0 through 6.4.7, FortiAP-W2 6.0.0 through 6.4.7, 7.0.0 through 7.0.3, 7.2.0 and FortiAP-U 5.4.0 through 6.2.3 may allow an authenticated attacker to execute unauthorized commands via specifically crafted arguments to existing commands.
CVE-2022-30301 1 Fortinet 1 Fortiap-u 2022-07-27 N/A 6.7 MEDIUM
A path traversal vulnerability [CWE-22] in FortiAP-U CLI 6.2.0 through 6.2.3, 6.0.0 through 6.0.4, 5.4.0 through 5.4.6 may allow an admin user to delete and access unauthorized files and data via specifically crafted CLI commands.
CVE-2019-15709 1 Fortinet 3 Fortiap-s, Fortiap-u, Fortiap-w2 2020-06-03 8.5 HIGH 6.5 MEDIUM
An improper input validation in FortiAP-S/W2 6.2.0 to 6.2.2, 6.0.5 and below, FortiAP-U 6.0.1 and below CLI admin console may allow unauthorized administrators to overwrite system files via specially crafted tcpdump commands in the CLI.
CVE-2019-15708 1 Fortinet 4 Fortiap, Fortiap-s, Fortiap-u and 1 more 2020-03-19 7.2 HIGH 6.7 MEDIUM
A system command injection vulnerability in the FortiAP-S/W2 6.2.1, 6.2.0, 6.0.5 and below, FortiAP 6.0.5 and below and FortiAP-U below 6.0.0 under CLI admin console may allow unauthorized administrators to run arbitrary system level commands via specially crafted ifconfig commands.