Vulnerabilities (CVE)

Filtered by vendor Fortinet Subscribe
Filtered by product Fortiweb
Total 80 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-36194 1 Fortinet 1 Fortiweb 2023-12-10 6.5 MEDIUM 8.8 HIGH
Multiple stack-based buffer overflows in the API controllers of FortiWeb 6.4.1, 6.4.0, and 6.3.0 through 6.3.15 may allow an authenticated attacker to achieve arbitrary code execution via specially crafted requests.
CVE-2021-41018 1 Fortinet 1 Fortiweb 2023-12-10 9.0 HIGH 8.8 HIGH
A improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiWeb version 6.4.1 and below, 6.3.15 and below allows attacker to execute unauthorized code or commands via crafted HTTP requests.
CVE-2021-42753 1 Fortinet 1 Fortiweb 2023-12-10 8.5 HIGH 8.1 HIGH
An improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability [CWE-22] in FortiWeb management interface 6.4.1 and below, 6.3.15 and below, 6.2.x, 6.1.x, 6.0.x, 5.9.x and 5.8.x may allow an authenticated attacker to perform an arbitrary file and directory deletion in the device filesystem.
CVE-2021-41025 1 Fortinet 1 Fortiweb 2023-12-10 7.5 HIGH 9.8 CRITICAL
Multiple vulnerabilities in the authentication mechanism of confd in FortiWeb versions 6.4.1, 6.4.0, 6.3.0 through 6.3.15, 6.2.0 through 6.2.6, 6.1.0 through 6.1.2, 6.0.0 thorugh 6.0.7, including an instance of concurrent execution using shared resource with improper synchronization and one of authentication bypass by capture-replay, may allow a remote unauthenticated attacker to circumvent the authentication process and authenticate as a legitimate cluster peer.
CVE-2021-36180 1 Fortinet 1 Fortiweb 2023-12-10 6.5 MEDIUM 8.8 HIGH
Multiple improper neutralization of special elements used in a command vulnerabilities [CWE-77] in FortiWeb management interface 6.4.1 and below, 6.3.15 and below, 6.2.5 and below may allow an authenticated attacker to execute unauthorized code or commands via crafted parameters of HTTP requests.
CVE-2021-41027 1 Fortinet 1 Fortiweb 2023-12-10 4.6 MEDIUM 7.8 HIGH
A stack-based buffer overflow in Fortinet FortiWeb version 6.4.1 and 6.4.0, allows an authenticated attacker to execute unauthorized code or commands via crafted certificates loaded into the device.
CVE-2021-36187 1 Fortinet 1 Fortiweb 2023-12-10 5.0 MEDIUM 7.5 HIGH
A uncontrolled resource consumption in Fortinet FortiWeb version 6.4.0, version 6.3.15 and below, 6.2.5 and below allows attacker to cause a denial of service for webserver daemon via crafted HTTP requests
CVE-2021-41017 1 Fortinet 1 Fortiweb 2023-12-10 6.5 MEDIUM 8.8 HIGH
Multiple heap-based buffer overflow vulnerabilities in some web API controllers of FortiWeb 6.4.1, 6.4.0, and 6.3.0 through 6.3.15 may allow a remote authenticated attacker to execute arbitrary code or commands via specifically crafted HTTP requests.
CVE-2021-36191 1 Fortinet 1 Fortiweb 2023-12-10 4.9 MEDIUM 5.4 MEDIUM
A url redirection to untrusted site ('open redirect') in Fortinet FortiWeb version 6.4.1 and below, 6.3.15 and below allows attacker to use the device as proxy via crafted GET parameters in requests to error handlers
CVE-2021-41013 1 Fortinet 1 Fortiweb 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An improper access control vulnerability [CWE-284] in FortiWeb versions 6.4.1 and below and 6.3.15 and below in the Report Browse section of Log & Report may allow an unauthorized and unauthenticated user to access the Log reports via their URLs.
CVE-2021-41015 1 Fortinet 1 Fortiweb 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiWeb version 6.4.1 and below, 6.3.15 and below allows attacker to execute unauthorized code or commands via crafted HTTP requests to SAML login handler
CVE-2021-36175 1 Fortinet 1 Fortiweb 2023-12-10 3.5 LOW 5.4 MEDIUM
An improper neutralization of input vulnerability [CWE-79] in FortiWebManager versions 6.2.3 and below, 6.0.2 and below may allow a remote authenticated attacker to inject malicious script/tags via the name/description/comments parameter of various sections of the device.
CVE-2020-15942 1 Fortinet 1 Fortiweb 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
An information disclosure vulnerability in Web Vulnerability Scan profile of Fortinet's FortiWeb version 6.2.x below 6.2.4 and version 6.3.x below 6.3.5 may allow a remote authenticated attacker to read the password used by the FortiWeb scanner to access the device defined in the scan profile.
CVE-2021-36179 1 Fortinet 1 Fortiweb 2023-12-10 6.5 MEDIUM 8.8 HIGH
A stack-based buffer overflow in Fortinet FortiWeb version 6.3.14 and below, 6.2.4 and below allows attacker to execute unauthorized code or commands via crafted parameters in CLI command execution
CVE-2021-22123 1 Fortinet 1 Fortiweb 2023-12-10 9.0 HIGH 8.8 HIGH
An OS command injection vulnerability in FortiWeb's management interface 6.3.7 and below, 6.2.3 and below, 6.1.x, 6.0.x, 5.9.x may allow a remote authenticated attacker to execute arbitrary commands on the system via the SAML server configuration page.
CVE-2021-36182 1 Fortinet 1 Fortiweb 2023-12-10 6.5 MEDIUM 8.8 HIGH
A Improper neutralization of special elements used in a command ('Command Injection') in Fortinet FortiWeb version 6.3.13 and below allows attacker to execute unauthorized code or commands via crafted HTTP requests
CVE-2020-29019 1 Fortinet 1 Fortiweb 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
A stack-based buffer overflow vulnerability in FortiWeb 6.3.0 through 6.3.7 and version before 6.2.4 may allow a remote, unauthenticated attacker to crash the httpd daemon thread by sending a request with a crafted cookie header.
CVE-2021-22122 1 Fortinet 1 Fortiweb 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An improper neutralization of input during web page generation in FortiWeb GUI interface 6.3.0 through 6.3.7 and version before 6.2.4 may allow an unauthenticated, remote attacker to perform a reflected cross site scripting attack (XSS) by injecting malicious payload in different vulnerable API end-points.
CVE-2020-29015 1 Fortinet 1 Fortiweb 2023-12-10 7.5 HIGH 9.8 CRITICAL
A blind SQL injection in the user interface of FortiWeb 6.3.0 through 6.3.7 and version before 6.2.4 may allow an unauthenticated, remote attacker to execute arbitrary SQL queries or commands by sending a request with a crafted Authorization header containing a malicious SQL statement.
CVE-2020-29016 1 Fortinet 1 Fortiweb 2023-12-10 7.5 HIGH 9.8 CRITICAL
A stack-based buffer overflow vulnerability in FortiWeb 6.3.0 through 6.3.5 and version before 6.2.4 may allow an unauthenticated, remote attacker to overwrite the content of the stack and potentially execute arbitrary code by sending a crafted request with a large certname.