Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Fortinet Subscribe
Filtered by product Fortiweb
Total 74 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-41014 1 Fortinet 1 Fortiweb 2021-12-09 5.0 MEDIUM 7.5 HIGH
A uncontrolled resource consumption in Fortinet FortiWeb version 6.4.1 and below, 6.3.15 and below allows an unauthenticated attacker to make the httpsd daemon unresponsive via huge HTTP packets
CVE-2021-43064 1 Fortinet 1 Fortiweb 2021-12-09 5.8 MEDIUM 6.1 MEDIUM
A url redirection to untrusted site ('open redirect') in Fortinet FortiWeb version 6.4.1 and 6.4.0, version 6.3.15 and below, version 6.2.6 and below allows attacker to use the device as a proxy and reach external or protected hosts via redirection handlers.
CVE-2021-42757 1 Fortinet 4 Fortianalyzer, Fortimanager, Fortios and 1 more 2021-12-09 4.6 MEDIUM 6.7 MEDIUM
A buffer overflow [CWE-121] in the TFTP client library of FortiOS before 6.4.7 and FortiOS 7.0.0 through 7.0.2, may allow an authenticated local attacker to achieve arbitrary code execution via specially crafted command line arguments.
CVE-2021-36186 1 Fortinet 1 Fortiweb 2021-11-04 7.5 HIGH 9.8 CRITICAL
A stack-based buffer overflow in Fortinet FortiWeb version 6.4.0, version 6.3.15 and below, 6.2.5 and below allows attacker to execute unauthorized code or commands via crafted HTTP requests
CVE-2021-36187 1 Fortinet 1 Fortiweb 2021-11-04 5.0 MEDIUM 7.5 HIGH
A uncontrolled resource consumption in Fortinet FortiWeb version 6.4.0, version 6.3.15 and below, 6.2.5 and below allows attacker to cause a denial of service for webserver daemon via crafted HTTP requests
CVE-2021-36175 1 Fortinet 1 Fortiweb 2021-10-14 3.5 LOW 5.4 MEDIUM
An improper neutralization of input vulnerability [CWE-79] in FortiWebManager versions 6.2.3 and below, 6.0.2 and below may allow a remote authenticated attacker to inject malicious script/tags via the name/description/comments parameter of various sections of the device.
CVE-2021-36182 1 Fortinet 1 Fortiweb 2021-09-14 6.5 MEDIUM 8.8 HIGH
A Improper neutralization of special elements used in a command ('Command Injection') in Fortinet FortiWeb version 6.3.13 and below allows attacker to execute unauthorized code or commands via crafted HTTP requests
CVE-2021-36179 1 Fortinet 1 Fortiweb 2021-09-14 6.5 MEDIUM 8.8 HIGH
A stack-based buffer overflow in Fortinet FortiWeb version 6.3.14 and below, 6.2.4 and below allows attacker to execute unauthorized code or commands via crafted parameters in CLI command execution
CVE-2019-16157 1 Fortinet 1 Fortiweb 2021-07-21 4.0 MEDIUM 6.5 MEDIUM
An information exposure vulnerability in Fortinet FortiWeb 6.2.0 CLI and earlier may allow an authenticated user to view sensitive information being logged via diagnose debug commands.
CVE-2021-22123 1 Fortinet 1 Fortiweb 2021-06-10 9.0 HIGH 8.8 HIGH
An OS command injection vulnerability in FortiWeb's management interface 6.3.7 and below, 6.2.3 and below, 6.1.x, 6.0.x, 5.9.x may allow a remote authenticated attacker to execute arbitrary commands on the system via the SAML server configuration page.
CVE-2020-15942 1 Fortinet 1 Fortiweb 2021-04-19 4.0 MEDIUM 6.5 MEDIUM
An information disclosure vulnerability in Web Vulnerability Scan profile of Fortinet's FortiWeb version 6.2.x below 6.2.4 and version 6.3.x below 6.3.5 may allow a remote authenticated attacker to read the password used by the FortiWeb scanner to access the device defined in the scan profile.
CVE-2021-22122 1 Fortinet 1 Fortiweb 2021-02-10 4.3 MEDIUM 6.1 MEDIUM
An improper neutralization of input during web page generation in FortiWeb GUI interface 6.3.0 through 6.3.7 and version before 6.2.4 may allow an unauthenticated, remote attacker to perform a reflected cross site scripting attack (XSS) by injecting malicious payload in different vulnerable API end-points.
CVE-2020-29015 1 Fortinet 1 Fortiweb 2021-01-20 7.5 HIGH 9.8 CRITICAL
A blind SQL injection in the user interface of FortiWeb 6.3.0 through 6.3.7 and version before 6.2.4 may allow an unauthenticated, remote attacker to execute arbitrary SQL queries or commands by sending a request with a crafted Authorization header containing a malicious SQL statement.
CVE-2020-29016 1 Fortinet 1 Fortiweb 2021-01-20 7.5 HIGH 9.8 CRITICAL
A stack-based buffer overflow vulnerability in FortiWeb 6.3.0 through 6.3.5 and version before 6.2.4 may allow an unauthenticated, remote attacker to overwrite the content of the stack and potentially execute arbitrary code by sending a crafted request with a large certname.
CVE-2020-29018 1 Fortinet 1 Fortiweb 2021-01-20 6.5 MEDIUM 8.8 HIGH
A format string vulnerability in FortiWeb 6.3.0 through 6.3.5 may allow an authenticated, remote attacker to read the content of memory and retrieve sensitive data via the redir parameter.
CVE-2020-29019 1 Fortinet 1 Fortiweb 2021-01-20 5.0 MEDIUM 5.3 MEDIUM
A stack-based buffer overflow vulnerability in FortiWeb 6.3.0 through 6.3.7 and version before 6.2.4 may allow a remote, unauthenticated attacker to crash the httpd daemon thread by sending a request with a crafted cookie header.
CVE-2020-6646 1 Fortinet 1 Fortiweb 2020-03-19 3.5 LOW 5.4 MEDIUM
An improper neutralization of input vulnerability in FortiWeb allows a remote authenticated attacker to perform a stored cross site scripting attack (XSS) via the Disclaimer Description of a Replacement Message.
CVE-2019-16156 1 Fortinet 1 Fortiweb 2020-03-17 4.3 MEDIUM 6.1 MEDIUM
An Improper Neutralization of Input vulnerability in the Anomaly Detection Parameter Name in Fortinet FortiWeb 6.0.5, 6.2.0, and 6.1.1 may allow a remote unauthenticated attacker to perform a Cross Site Scripting attack (XSS).
CVE-2017-14191 1 Fortinet 1 Fortiweb 2019-10-02 4.3 MEDIUM 5.9 MEDIUM
An Improper Access Control vulnerability in Fortinet FortiWeb 5.6.0 up to but not including 6.1.0 under "Signed Security Mode", allows attacker to bypass the signed user cookie protection by removing the FortiWeb own protection session cookie.
CVE-2017-7737 1 Fortinet 1 Fortiweb 2019-10-02 4.0 MEDIUM 4.9 MEDIUM
An information disclosure vulnerability in Fortinet FortiWeb 5.8.2 and below versions allows logged-in admin user to view SNMPv3 user password in cleartext in webui via the HTML source code.