Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Fortinet Subscribe
Filtered by product Fortimail
Total 27 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-15707 1 Fortinet 1 Fortimail 2020-08-24 4.0 MEDIUM 4.9 MEDIUM
An improper access control vulnerability in FortiMail admin webUI 6.2.0, 6.0.0 to 6.0.6, 5.4.10 and below may allow administrators to perform system backup config download they should not be authorized for.
CVE-2020-9294 1 Fortinet 2 Fortimail, Fortivoice 2020-05-04 7.5 HIGH 9.8 CRITICAL
An improper authentication vulnerability in FortiMail 5.4.10, 6.0.7, 6.2.2 and earlier and FortiVoiceEntreprise 6.0.0 and 6.0.1 may allow a remote unauthenticated attacker to access the system as a legitimate user by requesting a password change via the user interface.
CVE-2017-7732 1 Fortinet 1 Fortimail 2017-11-17 4.3 MEDIUM 6.1 MEDIUM
A reflected Cross-Site Scripting (XSS) vulnerability in Fortinet FortiMail 5.1 and earlier, 5.2.0 through 5.2.9, and 5.3.0 through 5.3.9 customized pre-authentication webmail login page allows attacker to inject arbitrary web script or HTML via crafted HTTP requests.
CVE-2017-3125 1 Fortinet 1 Fortimail 2017-04-18 4.3 MEDIUM 6.1 MEDIUM
An unauthenticated XSS vulnerability with FortiMail 5.0.0 - 5.2.9 and 5.3.0 - 5.3.8 could allow an attacker to execute arbitrary scripts in the security context of the browser of a victim logged in FortiMail, assuming the victim is social engineered into clicking an URL crafted by the attacker.
CVE-2015-3293 1 Fortinet 1 Fortimail 2017-01-02 4.0 MEDIUM N/A
FortiMail 5.0.3 through 5.2.3 allows remote administrators to obtain credentials via the "diag debug application httpd" command.
CVE-2014-8617 1 Fortinet 1 Fortimail 2015-11-19 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the Web Action Quarantine Release feature in the WebGUI in Fortinet FortiMail before 4.3.9, 5.0.x before 5.0.8, 5.1.x before 5.1.5, and 5.2.x before 5.2.3 allows remote attackers to inject arbitrary web script or HTML via the release parameter to module/releasecontrol.
CVE-2013-1471 1 Fortinet 6 Fortimail, Fortimail-2000b, Fortimail-200d and 3 more 2013-02-07 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in admin/FEAdmin.html in Fortinet FortiMail before 4.3.4 on FortiMail Identity-Based Encryption (IBE) appliances allow user-assisted remote attackers to inject arbitrary web script or HTML via (1) the Add field for the Black List under Antispam Management User Preferences or (2) the User name field for the Personal Black/White List in the AntiSpam section.