Vulnerabilities (CVE)

Filtered by vendor Fortinet Subscribe
Filtered by product Fortiweb
Total 80 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-33871 1 Fortinet 1 Fortiweb 2023-12-10 N/A 7.2 HIGH
A stack-based buffer overflow vulnerability [CWE-121] in FortiWeb version 7.0.1 and earlier, 6.4 all versions, version 6.3.19 and earlier may allow a privileged attacker to execute arbitrary code or commands via specifically crafted CLI `execute backup-local rename` and `execute backup-local show` operations.
CVE-2022-39951 1 Fortinet 1 Fortiweb 2023-12-10 N/A 8.8 HIGH
A improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiWeb version 7.0.0 through 7.0.2, FortiWeb version 6.3.6 through 6.3.20, FortiWeb 6.4 all versions allows attacker to execute unauthorized code or commands via specifically crafted HTTP requests.
CVE-2021-43074 1 Fortinet 4 Fortios, Fortiproxy, Fortiswitch and 1 more 2023-12-10 N/A 4.3 MEDIUM
An improper verification of cryptographic signature vulnerability [CWE-347] in FortiWeb 6.4 all versions, 6.3.16 and below, 6.2 all versions, 6.1 all versions, 6.0 all versions; FortiOS 7.0.3 and below, 6.4.8 and below, 6.2 all versions, 6.0 all versions; FortiSwitch 7.0.3 and below, 6.4.10 and below, 6.2 all versions, 6.0 all versions; FortiProxy 7.0.1 and below, 2.0.7 and below, 1.2 all versions, 1.1 all versions, 1.0 all versions may allow an attacker to decrypt portions of the administrative session management cookie if able to intercept the latter.
CVE-2022-30306 1 Fortinet 1 Fortiweb 2023-12-10 N/A 8.8 HIGH
A stack-based buffer overflow vulnerability [CWE-121] in the CA sign functionality of FortiWeb version 7.0.1 and below, 6.4 all versions, version 6.3.19 and below may allow an authenticated attacker to achieve arbitrary code execution via specifically crafted password.
CVE-2022-40683 1 Fortinet 1 Fortiweb 2023-12-10 N/A 7.8 HIGH
A double free in Fortinet FortiWeb version 7.0.0 through 7.0.3 may allows attacker to execute unauthorized code or commands via specially crafted commands
CVE-2022-30300 1 Fortinet 1 Fortiweb 2023-12-10 N/A 6.5 MEDIUM
A relative path traversal vulnerability [CWE-23] in FortiWeb 7.0.0 through 7.0.1, 6.3.6 through 6.3.18, 6.4 all versions may allow an authenticated attacker to obtain unauthorized access to files and data via specifically crafted HTTP GET requests.
CVE-2022-30299 1 Fortinet 1 Fortiweb 2023-12-10 N/A 4.3 MEDIUM
A path traversal vulnerability [CWE-23] in the API of FortiWeb 7.0.0 through 7.0.1, 6.3.0 through 6.3.19, 6.4 all versions, 6.2 all versions, 6.1 all versions, 6.0 all versions may allow an authenticated attacker to retrieve specific parts of files from the underlying file system via specially crafted web requests.
CVE-2021-42756 1 Fortinet 1 Fortiweb 2023-12-10 N/A 9.8 CRITICAL
Multiple stack-based buffer overflow vulnerabilities [CWE-121] in the proxy daemon of FortiWeb 5.x all versions, 6.0.7 and below, 6.1.2 and below, 6.2.6 and below, 6.3.16 and below, 6.4 all versions may allow an unauthenticated remote attacker to achieve arbitrary code execution via specifically crafted HTTP requests.
CVE-2021-41026 1 Fortinet 1 Fortiweb 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
A relative path traversal in FortiWeb versions 6.4.1, 6.4.0, and 6.3.0 through 6.3.15 may allow an authenticated attacker to retrieve arbitrary files from the underlying filesystem via specially crafted web requests.
CVE-2021-36190 1 Fortinet 1 Fortiweb 2023-12-10 6.5 MEDIUM 6.3 MEDIUM
A unintended proxy or intermediary ('confused deputy') in Fortinet FortiWeb version 6.4.1 and below, 6.3.15 and below allows an unauthenticated attacker to access protected hosts via crafted HTTP requests.
CVE-2021-43071 1 Fortinet 1 Fortiweb 2023-12-10 6.5 MEDIUM 8.8 HIGH
A heap-based buffer overflow in Fortinet FortiWeb version 6.4.1 and 6.4.0, version 6.3.15 and below, version 6.2.6 and below allows attacker to execute unauthorized code or commands via crafted HTTP requests to the LogReport API controller.
CVE-2021-36193 1 Fortinet 1 Fortiweb 2023-12-10 6.5 MEDIUM 7.2 HIGH
Multiple stack-based buffer overflows in the command line interpreter of FortiWeb before 6.4.2 may allow an authenticated attacker to achieve arbitrary code execution via specially crafted commands.
CVE-2021-36186 1 Fortinet 1 Fortiweb 2023-12-10 7.5 HIGH 9.8 CRITICAL
A stack-based buffer overflow in Fortinet FortiWeb version 6.4.0, version 6.3.15 and below, 6.2.5 and below allows attacker to execute unauthorized code or commands via crafted HTTP requests
CVE-2021-43063 1 Fortinet 1 Fortiweb 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiWeb version 6.4.1 and 6.4.0, version 6.3.15 and below, version 6.2.6 and below allows attacker to execute unauthorized code or commands via crafted HTTP GET requests to the login webpage.
CVE-2021-41014 1 Fortinet 1 Fortiweb 2023-12-10 5.0 MEDIUM 7.5 HIGH
A uncontrolled resource consumption in Fortinet FortiWeb version 6.4.1 and below, 6.3.15 and below allows an unauthenticated attacker to make the httpsd daemon unresponsive via huge HTTP packets
CVE-2021-32591 1 Fortinet 4 Fortiadc, Fortimail, Fortisandbox and 1 more 2023-12-10 2.6 LOW 5.3 MEDIUM
A missing cryptographic steps vulnerability in the function that encrypts users' LDAP and RADIUS credentials in FortiSandbox before 4.0.1, FortiWeb before 6.3.12, FortiADC before 6.2.1, FortiMail 7.0.1 and earlier may allow an attacker in possession of the password store to compromise the confidentiality of the encrypted secrets.
CVE-2021-36195 1 Fortinet 1 Fortiweb 2023-12-10 9.0 HIGH 8.8 HIGH
Multiple command injection vulnerabilities in the command line interpreter of FortiWeb versions 6.4.1, 6.4.0, 6.3.0 through 6.3.15, 6.2.0 through 6.2.6, and 6.1.0 through 6.1.2 may allow an authenticated attacker to execute arbitrary commands on the underlying system shell via specially crafted command arguments.
CVE-2021-36188 1 Fortinet 1 Fortiweb 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiWeb version 6.4.1 and below, 6.3.15 and below allows attacker to execute unauthorized code or commands via crafted GET parameters in requests to login and error handlers
CVE-2021-43073 1 Fortinet 1 Fortiweb 2023-12-10 6.5 MEDIUM 8.8 HIGH
A improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiWeb version 6.4.1 and 6.4.0, version 6.3.15 and below, version 6.2.6 and below allows attacker to execute unauthorized code or commands via crafted HTTP requests.
CVE-2021-43064 1 Fortinet 1 Fortiweb 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
A url redirection to untrusted site ('open redirect') in Fortinet FortiWeb version 6.4.1 and 6.4.0, version 6.3.15 and below, version 6.2.6 and below allows attacker to use the device as a proxy and reach external or protected hosts via redirection handlers.