Vulnerabilities (CVE)

Filtered by vendor Fortinet Subscribe
Filtered by product Fortiauthenticator
Total 17 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-35850 1 Fortinet 1 Fortiauthenticator 2023-12-10 N/A 6.1 MEDIUM
An improper neutralization of script-related HTML tags in a web page vulnerability [CWE-80] in FortiAuthenticator versions 6.4.0 through 6.4.4, 6.3.0 through 6.3.3, all versions of 6.2 and 6.1 may allow a remote unauthenticated attacker to trigger a reflected cross site scripting (XSS) attack via the "reset-password" page.
CVE-2022-22302 1 Fortinet 2 Fortiauthenticator, Fortios 2023-12-10 N/A 3.3 LOW
A clear text storage of sensitive information (CWE-312) vulnerability in both FortiGate version 6.4.0 through 6.4.1, 6.2.0 through 6.2.9 and 6.0.0 through 6.0.13 and FortiAuthenticator version 5.5.0 and all versions of 6.1 and 6.0 may allow a local unauthorized party to retrieve the Fortinet private keys used to establish secure communication with both Apple Push Notification and Google Cloud Messaging services, via accessing the files on the filesystem.
CVE-2023-26208 1 Fortinet 1 Fortiauthenticator 2023-12-10 N/A 5.3 MEDIUM
A improper restriction of excessive authentication attempts vulnerability [CWE-307] in Fortinet FortiAuthenticator 6.4.x and before allows a remote unauthenticated attacker to partially exhaust CPU and memory via sending numerous HTTP requests to the login form.
CVE-2021-26116 1 Fortinet 1 Fortiauthenticator 2023-12-10 6.5 MEDIUM 8.8 HIGH
An improper neutralization of special elements used in an OS command vulnerability in the command line interpreter of FortiAuthenticator before 6.3.1 may allow an authenticated attacker to execute unauthorized commands via specifically crafted arguments to existing commands.
CVE-2021-43068 1 Fortinet 1 Fortiauthenticator 2023-12-10 5.5 MEDIUM 8.1 HIGH
A improper authentication in Fortinet FortiAuthenticator version 6.4.0 allows user to bypass the second factor of authentication via a RADIUS login portal.
CVE-2021-43067 1 Fortinet 1 Fortiauthenticator 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
A exposure of sensitive information to an unauthorized actor in Fortinet FortiAuthenticator version 6.4.0, version 6.3.2 and below, version 6.2.1 and below, version 6.1.2 and below, version 6.0.7 to 6.0.1 allows attacker to duplicate a target LDAP user 2 factors authentication token via crafted HTTP requests.
CVE-2021-36177 1 Fortinet 1 Fortiauthenticator 2023-12-10 3.3 LOW 4.3 MEDIUM
An improper access control vulnerability [CWE-284] in FortiAuthenticator HA service 6.3.2 and below, 6.2.x, 6.1.x, 6.0.x may allow an attacker on the same vlan as the HA management interface to make an unauthenticated direct connection to the FAC's database.
CVE-2021-24005 1 Fortinet 1 Fortiauthenticator 2023-12-10 5.0 MEDIUM 7.5 HIGH
Usage of hard-coded cryptographic keys to encrypt configuration files and debug logs in FortiAuthenticator versions before 6.3.0 may allow an attacker with access to the files or the CLI configuration to decrypt the sensitive data, via knowledge of the hard-coded key.
CVE-2021-22124 1 Fortinet 2 Fortiauthenticator, Fortisandbox 2023-12-10 7.8 HIGH 7.5 HIGH
An uncontrolled resource consumption (denial of service) vulnerability in the login modules of FortiSandbox 3.2.0 through 3.2.2, 3.1.0 through 3.1.4, and 3.0.0 through 3.0.6; and FortiAuthenticator before 6.0.6 may allow an unauthenticated attacker to bring the device into an unresponsive state via specifically-crafted long request parameters.
CVE-2019-16154 1 Fortinet 1 Fortiauthenticator 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An improper neutralization of input during web page generation in FortiAuthenticator WEB UI 6.0.0 may allow an unauthenticated user to perform a cross-site scripting attack (XSS) via a parameter of the logon page.
CVE-2018-9186 1 Fortinet 1 Fortiauthenticator 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability in Fortinet FortiAuthenticator in versions 4.0.0 to before 5.3.0 "CSRF validation failure" page allows attacker to execute unauthorized script code via inject malicious scripts in HTTP referer header.
CVE-2015-1458 1 Fortinet 1 Fortiauthenticator 2023-12-10 6.9 MEDIUM N/A
Fortinet FortiAuthenticator 3.0.0 allows local users to bypass intended restrictions and gain privileges by creating /tmp/privexec/dbgcore_enable_shell_access and executing the "shell" command.
CVE-2015-1459 1 Fortinet 1 Fortiauthenticator 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Fortinet FortiAuthenticator 3.0.0 allows remote attackers to inject arbitrary web script or HTML via the operation parameter to cert/scep/.
CVE-2015-1457 1 Fortinet 1 Fortiauthenticator 2023-12-10 4.9 MEDIUM N/A
Fortinet FortiAuthenticator 3.0.0 allows local users to read arbitrary files via the -f flag to the dig command.
CVE-2015-1456 1 Fortinet 1 Fortiauthenticator 2023-12-10 4.0 MEDIUM N/A
Fortinet FortiAuthenticator 3.0.0 logs the PostgreSQL usernames and passwords in cleartext, which allows remote administrators to obtain sensitive information by reading the log at debug/startup/.
CVE-2015-1455 1 Fortinet 1 Fortiauthenticator 2023-12-10 7.5 HIGH N/A
Fortinet FortiAuthenticator 3.0.0 has a password of (1) slony for the slony PostgreSQL user and (2) www-data for the www-data PostgreSQL user, which makes it easier for remote attackers to obtain access via unspecified vectors.
CVE-2013-6990 1 Fortinet 1 Fortiauthenticator 2023-12-10 9.0 HIGH N/A
FortiGuard FortiAuthenticator before 3.0 allows remote administrators to gain privileges via the command line interface.