Vulnerabilities (CVE)

Filtered by vendor Fortinet Subscribe
Filtered by product Fortiwan
Total 14 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-44252 1 Fortinet 1 Fortiwan 2023-12-18 N/A 8.8 HIGH
** UNSUPPORTED WHEN ASSIGNED **An improper authentication vulnerability [CWE-287] in Fortinet FortiWAN version 5.2.0 through 5.2.1 and version 5.1.1 through 5.1.2 may allow an authenticated attacker to escalate his privileges via HTTP or HTTPs requests with crafted JWT token values.
CVE-2023-44251 1 Fortinet 1 Fortiwan 2023-12-18 N/A 8.8 HIGH
** UNSUPPORTED WHEN ASSIGNED **A improper limitation of a pathname to a restricted directory ('path traversal') vulnerability [CWE-22] in Fortinet FortiWAN version 5.2.0 through 5.2.1 and version 5.1.1. through 5.1.2 may allow an authenticated attacker to read and delete arbitrary file of the system via crafted HTTP or HTTPs requests.
CVE-2022-33869 1 Fortinet 1 Fortiwan 2023-12-10 N/A 8.8 HIGH
An improper neutralization of special elements used in an OS command vulnerability [CWE-78] in the management interface of FortiWAN 4.0.0 through 4.5.9 may allow an authenticated attacker to execute unauthorized commands via specifically crafted arguments to existing commands.
CVE-2021-24009 1 Fortinet 1 Fortiwan 2023-12-10 9.0 HIGH 8.8 HIGH
Multiple improper neutralization of special elements used in an OS command vulnerabilities (CWE-78) in the Web GUI of FortiWAN before 4.5.9 may allow an authenticated attacker to execute arbitrary commands on the underlying system's shell via specifically crafted HTTP requests.
CVE-2021-26114 1 Fortinet 1 Fortiwan 2023-12-10 7.5 HIGH 9.8 CRITICAL
Multiple improper neutralization of special elements used in an SQL command vulnerabilities in FortiWAN before 4.5.9 may allow an unauthenticated attacker to execute unauthorized code or commands via specifically crafted HTTP requests.
CVE-2021-26112 1 Fortinet 1 Fortiwan 2023-12-10 7.5 HIGH 9.8 CRITICAL
Multiple stack-based buffer overflow vulnerabilities [CWE-121] both in network daemons and in the command line interpreter of FortiWAN before 4.5.9 may allow an unauthenticated attacker to potentially corrupt control data in memory and execute arbitrary code via specifically crafted requests.
CVE-2021-32593 1 Fortinet 1 Fortiwan 2023-12-10 6.4 MEDIUM 6.5 MEDIUM
A use of a broken or risky cryptographic algorithm vulnerability [CWE-327] in the Dynamic Tunnel Protocol of FortiWAN before 4.5.9 may allow an unauthenticated remote attacker to decrypt and forge protocol communication messages.
CVE-2021-32585 1 Fortinet 1 Fortiwan 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An improper neutralization of input during web page generation vulnerability [CWE-79] in FortiWAN before 4.5.9 may allow an attacker to perform a stored cross-site scripting attack via specifically crafted HTTP requests.
CVE-2021-26113 1 Fortinet 1 Fortiwan 2023-12-10 5.0 MEDIUM 7.5 HIGH
A use of a one-way hash with a predictable salt vulnerability [CWE-760] in FortiWAN before 4.5.9 may allow an attacker who has previously come in possession of the password file to potentially guess passwords therein stored.
CVE-2016-4967 1 Fortinet 1 Fortiwan 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Fortinet FortiWan (formerly AscernLink) before 4.2.5 allows remote authenticated users to obtain sensitive information from (1) a backup of the device configuration via script/cfg_show.php or (2) PCAP files via script/system/tcpdump.php.
CVE-2016-4965 1 Fortinet 1 Fortiwan 2023-12-10 9.0 HIGH 8.8 HIGH
Fortinet FortiWan (formerly AscernLink) before 4.2.5 allows remote authenticated users with access to the nslookup functionality to execute arbitrary commands with root privileges via the graph parameter to diagnosis_control.php.
CVE-2016-4968 1 Fortinet 1 Fortiwan 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
The linkreport/tmp/admin_global page in Fortinet FortiWan (formerly AscernLink) before 4.2.5 allows remote authenticated users to discover administrator cookies via a GET request.
CVE-2016-4969 1 Fortinet 1 Fortiwan 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in Fortinet FortiWan (formerly AscernLink) before 4.2.5 allows remote attackers to inject arbitrary web script or HTML via the IP parameter to script/statistics/getconn.php.
CVE-2016-4966 1 Fortinet 1 Fortiwan 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
The diagnosis_control.php page in Fortinet FortiWan (formerly AscernLink) before 4.2.5 allows remote authenticated users to download PCAP files via vectors related to the UserName GET parameter.