Filtered by vendor Fortinet Subscriptions
Total 751 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-29011 1 Fortinet 1 Fortisandbox 2024-08-04 8.8 High
Instances of SQL Injection vulnerabilities in the checksum search and MTA-quarantine modules of FortiSandbox 3.2.0 through 3.2.2, and 3.1.0 through 3.1.4 may allow an authenticated attacker to execute unauthorized code on the underlying SQL interpreter via specifically crafted HTTP requests.
CVE-2020-29012 1 Fortinet 1 Fortisandbox 2024-08-04 5.6 Medium
An insufficient session expiration vulnerability in FortiSandbox versions 3.2.1 and below may allow an attacker to reuse the unexpired admin user session IDs to gain information about other users configured on the device, should the attacker be able to obtain that session ID (via other, hypothetical attacks)
CVE-2020-15941 1 Fortinet 1 Forticlient Endpoint Management Server 2024-08-04 5.4 Medium
A path traversal vulnerability [CWE-22] in FortiClientEMS versions 6.4.1 and below; 6.2.8 and below may allow an authenticated attacker to inject directory traversal character sequences to add/delete the files of the server via the name parameter of Deployment Packages.
CVE-2020-15942 1 Fortinet 1 Fortiweb 2024-08-04 4.3 Medium
An information disclosure vulnerability in Web Vulnerability Scan profile of Fortinet's FortiWeb version 6.2.x below 6.2.4 and version 6.3.x below 6.3.5 may allow a remote authenticated attacker to read the password used by the FortiWeb scanner to access the device defined in the scan profile.
CVE-2020-15938 1 Fortinet 1 Fortios 2024-08-04 4 Medium
When traffic other than HTTP/S (eg: SSH traffic, etc...) traverses the FortiGate in version below 6.2.5 and below 6.4.2 on port 80/443, it is not redirected to the transparent proxy policy for processing, as it doesn't have a valid HTTP header.
CVE-2020-15937 1 Fortinet 1 Fortios 2024-08-04 4.7 Medium
An improper neutralization of input vulnerability in FortiGate version 6.2.x below 6.2.5 and 6.4.x below 6.4.1 may allow a remote attacker to perform a stored cross site scripting attack (XSS) via the IPS and WAF logs dashboard.
CVE-2020-15939 1 Fortinet 1 Fortisandbox 2024-08-04 4.3 Medium
An improper access control vulnerability (CWE-284) in FortiSandbox versions 3.2.1 and below and 3.1.4 and below may allow an authenticated, unprivileged attacker to download the device configuration file via the recovery URL.
CVE-2020-15940 1 Fortinet 1 Forticlient Enterprise Management Server 2024-08-04 4.1 Medium
An improper neutralization of input vulnerability [CWE-79] in FortiClientEMS versions 6.4.1 and below and 6.2.9 and below may allow a remote authenticated attacker to inject malicious script/tags via the name parameter of various sections of the server.
CVE-2020-15933 1 Fortinet 1 Fortimail 2024-08-04 5.3 Medium
A exposure of sensitive information to an unauthorized actor in Fortinet FortiMail versions 6.0.9 and below, FortiMail versions 6.2.4 and below FortiMail versions 6.4.1 and 6.4.0 allows attacker to obtain potentially sensitive software-version information via client-side resources inspection.
CVE-2020-15936 1 Fortinet 1 Fortios 2024-08-04 2.6 Low
A improper input validation in Fortinet FortiGate version 6.4.3 and below, version 6.2.5 and below, version 6.0.11 and below, version 5.6.13 and below allows attacker to disclose sensitive information via SNI Client Hello TLS packets.
CVE-2020-15935 1 Fortinet 1 Fortiadc 2024-08-04 4.3 Medium
A cleartext storage of sensitive information in GUI in FortiADC versions 5.4.3 and below, 6.0.0 and below may allow a remote authenticated attacker to retrieve some sensitive information such as users LDAP passwords and RADIUS shared secret by deobfuscating the passwords entry fields.
CVE-2020-12817 1 Fortinet 2 Fortianalyzer, Fortitester 2024-08-04 8.8 High
An improper neutralization of input vulnerability in FortiAnalyzer before 6.4.1 and 6.2.5 may allow a remote authenticated attacker to inject script related HTML tags via Name parameter of Storage Connectors.
CVE-2020-12811 1 Fortinet 2 Fortianalyzer, Fortimanager 2024-08-04 6.1 Medium
An improper neutralization of script-related HTML tags in a web page in FortiManager 6.2.0, 6.2.1, 6.2.2, and 6.2.3and FortiAnalyzer 6.2.0, 6.2.1, 6.2.2, and 6.2.3 may allow an attacker to execute a cross site scripting (XSS) via the Identify Provider name field.
CVE-2020-12816 1 Fortinet 1 Fortinac 2024-08-04 6.1 Medium
An improper neutralization of input vulnerability in FortiNAC before 8.7.2 may allow a remote authenticated attacker to perform a stored cross site scripting attack (XSS) via the UserID of Admin Users.
CVE-2020-12815 1 Fortinet 2 Fortianalyzer, Fortitester 2024-08-04 5.4 Medium
An improper neutralization of input vulnerability in FortiTester before 3.9.0 may allow a remote authenticated attacker to inject script related HTML tags via IPv4/IPv6 address fields.
CVE-2020-12818 1 Fortinet 36 Fortigate 1000d, Fortigate 100e, Fortigate 100f and 33 more 2024-08-04 5.3 Medium
An insufficient logging vulnerability in FortiGate before 6.4.1 may allow the traffic from an unauthenticated attacker to Fortinet owned IP addresses to go unnoticed.
CVE-2020-12812 1 Fortinet 1 Fortios 2024-08-04 9.8 Critical
An improper authentication vulnerability in SSL VPN in FortiOS 6.4.0, 6.2.0 to 6.2.3, 6.0.9 and below may result in a user being able to log in successfully without being prompted for the second factor of authentication (FortiToken) if they changed the case of their username.
CVE-2020-12814 1 Fortinet 1 Fortianalyzer 2024-08-04 4.1 Medium
A improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiAnalyzer version 6.0.6 and below, version 6.4.4 allows attacker to execute unauthorized code or commands via specifically crafted requests to the web GUI.
CVE-2020-9289 1 Fortinet 2 Fortianalyzer, Fortimanager 2024-08-04 7.5 High
Use of a hard-coded cryptographic key to encrypt password data in CLI configuration in FortiManager 6.2.3 and below, FortiAnalyzer 6.2.3 and below may allow an attacker with access to the CLI configuration or the CLI backup file to decrypt the sensitive data, via knowledge of the hard-coded key.
CVE-2020-9294 1 Fortinet 2 Fortimail, Fortivoice 2024-08-04 9.8 Critical
An improper authentication vulnerability in FortiMail 5.4.10, 6.0.7, 6.2.2 and earlier and FortiVoiceEntreprise 6.0.0 and 6.0.1 may allow a remote unauthenticated attacker to access the system as a legitimate user by requesting a password change via the user interface.