CVE-2023-37930
- EPSS 0.1%
- Veröffentlicht 08.04.2025 14:15:30
- Zuletzt bearbeitet 23.07.2025 16:01:29
Multiple issues including the use of uninitialized ressources [CWE-908] and excessive iteration [CWE-834] vulnerabilities in Fortinet FortiOS SSL VPN webmode version 7.4.0, version 7.2.0 through 7.2.5, version 7.0.1 through 7.0.11 and version 6.4.7 t...
CVE-2024-26013
- EPSS 0.07%
- Veröffentlicht 08.04.2025 14:15:30
- Zuletzt bearbeitet 25.07.2025 15:22:20
A improper restriction of communication channel to intended endpoints vulnerability [CWE-923] in Fortinet FortiOS version 7.4.0 through 7.4.4, 7.2.0 through 7.2.8, 7.0.0 through 7.0.15, 6.4.0 through 6.4.15 and before 6.2.16, Fortinet FortiProxy vers...
CVE-2023-25610
- EPSS 23.08%
- Veröffentlicht 24.03.2025 15:39:48
- Zuletzt bearbeitet 24.07.2025 19:56:34
A buffer underwrite ('buffer underflow') vulnerability in the administrative interface of Fortinet FortiOS version 7.2.0 through 7.2.3, version 7.0.0 through 7.0.6, version 6.4.0 through 6.4.11 and version 6.2.12 and below, FortiProxy version 7.2.0 t...
CVE-2019-16151
- EPSS 0.04%
- Veröffentlicht 21.03.2025 16:15:13
- Zuletzt bearbeitet 23.07.2025 15:48:43
An improper neutralization of input during web page generation vulnerability [CWE-79] in FortiOS 6.4.1 and below, 6.2.9 and below may allow a remote unauthenticated attacker to either redirect users to malicious websites via a crafted "Host" header o...
CVE-2019-6697
- EPSS 0.05%
- Veröffentlicht 17.03.2025 13:40:57
- Zuletzt bearbeitet 24.07.2025 20:15:34
An Improper Neutralization of Input vulnerability affecting FortiGate version 6.2.0 through 6.2.1, 6.0.0 through 6.0.6 in the hostname parameter of a DHCP packet under DHCP monitor page may allow an unauthenticated attacker in the same network as the...
CVE-2020-9295
- EPSS 0.05%
- Veröffentlicht 17.03.2025 13:40:48
- Zuletzt bearbeitet 14.08.2025 21:11:34
FortiOS 6.2 running AV engine version 6.00142 and below, FortiOS 6.4 running AV engine version 6.00144 and below and FortiClient 6.2 running AV engine version 6.00137 and below may not immediately detect certain types of malformed or non-standard RAR...
- EPSS 0.06%
- Veröffentlicht 17.03.2025 13:06:16
- Zuletzt bearbeitet 24.07.2025 20:15:46
An exposure of sensitive information to an unauthorized actor vulnerability in FortiOS version 6.2.4 and below, version 6.0.10 and belowmay allow remote authenticated actors to read the SSL VPN events log entries of users in other VDOMs by executing...
CVE-2019-15706
- EPSS 0.04%
- Veröffentlicht 17.03.2025 13:05:08
- Zuletzt bearbeitet 24.07.2025 20:15:24
An improper neutralization of input during web page generation in the SSL VPN portal of FortiProxy version 2.0.0, version 1.2.9 and below and FortiOS version 6.2.1 and below, version 6.0.8 and below, version 5.6.12 may allow a remote authenticated at...
CVE-2024-26006
- EPSS 0.49%
- Veröffentlicht 14.03.2025 10:15:14
- Zuletzt bearbeitet 24.07.2025 20:00:45
An improper neutralization of input during web page Generation vulnerability [CWE-79] in FortiOS version 7.4.3 and below, version 7.2.7 and below, version 7.0.13 and below and FortiProxy version 7.4.3 and below, version 7.2.9 and below, version 7.0.1...
CVE-2024-45324
- EPSS 0.05%
- Veröffentlicht 11.03.2025 14:54:33
- Zuletzt bearbeitet 24.07.2025 19:06:14
A use of externally-controlled format string vulnerability [CWE-134] in FortiOS version 7.4.0 through 7.4.4, version 7.2.0 through 7.2.9, version 7.0.0 through 7.0.15 and before 6.4.15, FortiProxy version 7.4.0 through 7.4.6, version 7.2.0 through 7....