Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Fortinet Subscribe
Filtered by product Fortiportal
Total 23 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-7343 1 Fortinet 1 Fortiportal 2017-05-31 5.8 MEDIUM 6.1 MEDIUM
An open redirect vulnerability in Fortinet FortiPortal 4.0.0 and below allows attacker to execute unauthorized code or commands via the url parameter.
CVE-2017-7339 1 Fortinet 1 Fortiportal 2017-05-31 4.3 MEDIUM 6.1 MEDIUM
A Cross-Site Scripting vulnerability in Fortinet FortiPortal versions 4.0.0 and below allows an attacker to execute unauthorized code or commands via the 'Name' and 'Description' inputs in the 'Add Revision Backup' functionality.
CVE-2017-7338 1 Fortinet 1 Fortiportal 2017-05-31 5.0 MEDIUM 7.5 HIGH
A password management vulnerability in Fortinet FortiPortal versions 4.0.0 and below allows an attacker to carry out information disclosure via the FortiAnalyzer Management View.