Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Fortinet Subscribe
Filtered by product Fortiweb
Total 74 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-42471 1 Fortinet 1 Fortiweb 2023-01-09 N/A 5.4 MEDIUM
An improper neutralization of CRLF sequences in HTTP headers ('HTTP Response Splitting') vulnerability [CWE-113] In FortiWeb version 7.0.0 through 7.0.2, FortiWeb version 6.4.0 through 6.4.2, FortiWeb version 6.3.6 through 6.3.20 may allow an authenticated and remote attacker to inject arbitrary headers.
CVE-2021-41025 1 Fortinet 1 Fortiweb 2022-07-12 7.5 HIGH 9.8 CRITICAL
Multiple vulnerabilities in the authentication mechanism of confd in FortiWeb versions 6.4.1, 6.4.0, 6.3.0 through 6.3.15, 6.2.0 through 6.2.6, 6.1.0 through 6.1.2, 6.0.0 thorugh 6.0.7, including an instance of concurrent execution using shared resource with improper synchronization and one of authentication bypass by capture-replay, may allow a remote unauthenticated attacker to circumvent the authentication process and authenticate as a legitimate cluster peer.
CVE-2021-36180 1 Fortinet 1 Fortiweb 2022-07-12 6.5 MEDIUM 8.8 HIGH
Multiple improper neutralization of special elements used in a command vulnerabilities [CWE-77] in FortiWeb management interface 6.4.1 and below, 6.3.15 and below, 6.2.5 and below may allow an authenticated attacker to execute unauthorized code or commands via crafted parameters of HTTP requests.
CVE-2021-41026 1 Fortinet 1 Fortiweb 2022-04-13 4.0 MEDIUM 6.5 MEDIUM
A relative path traversal in FortiWeb versions 6.4.1, 6.4.0, and 6.3.0 through 6.3.15 may allow an authenticated attacker to retrieve arbitrary files from the underlying filesystem via specially crafted web requests.
CVE-2021-36193 1 Fortinet 1 Fortiweb 2022-02-07 6.5 MEDIUM 7.2 HIGH
Multiple stack-based buffer overflows in the command line interpreter of FortiWeb before 6.4.2 may allow an authenticated attacker to achieve arbitrary code execution via specially crafted commands.
CVE-2021-43073 1 Fortinet 1 Fortiweb 2022-02-07 6.5 MEDIUM 8.8 HIGH
A improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiWeb version 6.4.1 and 6.4.0, version 6.3.15 and below, version 6.2.6 and below allows attacker to execute unauthorized code or commands via crafted HTTP requests.
CVE-2021-42753 1 Fortinet 1 Fortiweb 2022-02-07 8.5 HIGH 8.1 HIGH
An improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability [CWE-22] in FortiWeb management interface 6.4.1 and below, 6.3.15 and below, 6.2.x, 6.1.x, 6.0.x, 5.9.x and 5.8.x may allow an authenticated attacker to perform an arbitrary file and directory deletion in the device filesystem.
CVE-2021-41018 1 Fortinet 1 Fortiweb 2022-02-04 9.0 HIGH 8.8 HIGH
A improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiWeb version 6.4.1 and below, 6.3.15 and below allows attacker to execute unauthorized code or commands via crafted HTTP requests.
CVE-2021-36191 1 Fortinet 1 Fortiweb 2021-12-15 4.9 MEDIUM 5.4 MEDIUM
A url redirection to untrusted site ('open redirect') in Fortinet FortiWeb version 6.4.1 and below, 6.3.15 and below allows attacker to use the device as proxy via crafted GET parameters in requests to error handlers
CVE-2021-32591 1 Fortinet 4 Fortiadc, Fortimail, Fortisandbox and 1 more 2021-12-10 2.6 LOW 5.3 MEDIUM
A missing cryptographic steps vulnerability in the function that encrypts users' LDAP and RADIUS credentials in FortiSandbox before 4.0.1, FortiWeb before 6.3.12, FortiADC before 6.2.1, FortiMail 7.0.1 and earlier may allow an attacker in possession of the password store to compromise the confidentiality of the encrypted secrets.
CVE-2021-36188 1 Fortinet 1 Fortiweb 2021-12-10 4.3 MEDIUM 6.1 MEDIUM
A improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiWeb version 6.4.1 and below, 6.3.15 and below allows attacker to execute unauthorized code or commands via crafted GET parameters in requests to login and error handlers
CVE-2021-41013 1 Fortinet 1 Fortiweb 2021-12-10 5.0 MEDIUM 5.3 MEDIUM
An improper access control vulnerability [CWE-284] in FortiWeb versions 6.4.1 and below and 6.3.15 and below in the Report Browse section of Log & Report may allow an unauthorized and unauthenticated user to access the Log reports via their URLs.
CVE-2021-36195 1 Fortinet 1 Fortiweb 2021-12-10 9.0 HIGH 8.8 HIGH
Multiple command injection vulnerabilities in the command line interpreter of FortiWeb versions 6.4.1, 6.4.0, 6.3.0 through 6.3.15, 6.2.0 through 6.2.6, and 6.1.0 through 6.1.2 may allow an authenticated attacker to execute arbitrary commands on the underlying system shell via specially crafted command arguments.
CVE-2021-41017 1 Fortinet 1 Fortiweb 2021-12-10 6.5 MEDIUM 8.8 HIGH
Multiple heap-based buffer overflow vulnerabilities in some web API controllers of FortiWeb 6.4.1, 6.4.0, and 6.3.0 through 6.3.15 may allow a remote authenticated attacker to execute arbitrary code or commands via specifically crafted HTTP requests.
CVE-2021-36194 1 Fortinet 1 Fortiweb 2021-12-10 6.5 MEDIUM 8.8 HIGH
Multiple stack-based buffer overflows in the API controllers of FortiWeb 6.4.1, 6.4.0, and 6.3.0 through 6.3.15 may allow an authenticated attacker to achieve arbitrary code execution via specially crafted requests.
CVE-2021-43071 1 Fortinet 1 Fortiweb 2021-12-10 6.5 MEDIUM 8.8 HIGH
A heap-based buffer overflow in Fortinet FortiWeb version 6.4.1 and 6.4.0, version 6.3.15 and below, version 6.2.6 and below allows attacker to execute unauthorized code or commands via crafted HTTP requests to the LogReport API controller.
CVE-2021-36190 1 Fortinet 1 Fortiweb 2021-12-09 6.5 MEDIUM 6.3 MEDIUM
A unintended proxy or intermediary ('confused deputy') in Fortinet FortiWeb version 6.4.1 and below, 6.3.15 and below allows an unauthenticated attacker to access protected hosts via crafted HTTP requests.
CVE-2021-41027 1 Fortinet 1 Fortiweb 2021-12-09 4.6 MEDIUM 7.8 HIGH
A stack-based buffer overflow in Fortinet FortiWeb version 6.4.1 and 6.4.0, allows an authenticated attacker to execute unauthorized code or commands via crafted certificates loaded into the device.
CVE-2021-43063 1 Fortinet 1 Fortiweb 2021-12-09 4.3 MEDIUM 6.1 MEDIUM
A improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiWeb version 6.4.1 and 6.4.0, version 6.3.15 and below, version 6.2.6 and below allows attacker to execute unauthorized code or commands via crafted HTTP GET requests to the login webpage.
CVE-2021-41015 1 Fortinet 1 Fortiweb 2021-12-09 4.3 MEDIUM 6.1 MEDIUM
A improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiWeb version 6.4.1 and below, 6.3.15 and below allows attacker to execute unauthorized code or commands via crafted HTTP requests to SAML login handler