Vulnerabilities (CVE)

Filtered by vendor Fortinet Subscribe
Total 959 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-55599 1 Fortinet 3 Fortios, Fortiproxy, Fortisase 2025-07-22 N/A 5.3 MEDIUM
An Improperly Implemented Security Check for Standard vulnerability [CWE-358] in FortiOS version 7.6.0, version 7.4.7 and below, 7.0 all versions, 6.4 all versions and FortiProxy version 7.6.1 and below, version 7.4.8 and below, 7.2 all versions, 7.0 all versions may allow a remote unauthenticated user to bypass the DNS filter via Apple devices.
CVE-2025-25257 1 Fortinet 1 Fortiweb 2025-07-21 N/A 9.8 CRITICAL
An improper neutralization of special elements used in an SQL command ('SQL Injection') vulnerability [CWE-89] in Fortinet FortiWeb version 7.6.0 through 7.6.3, 7.4.0 through 7.4.7, 7.2.0 through 7.2.10 and below 7.0.10 allows an unauthenticated attacker to execute unauthorized SQL code or commands via crafted HTTP or HTTPs requests.
CVE-2024-32122 1 Fortinet 1 Fortios 2025-07-18 N/A 2.3 LOW
A storing passwords in a recoverable format in Fortinet FortiOS versions 7.2.0 through 7.2.1 allows attacker to information disclosure via modification of LDAP server IP to point to a malicious server.
CVE-2025-24477 1 Fortinet 1 Fortios 2025-07-18 N/A 4.2 MEDIUM
A heap-based buffer overflow in Fortinet FortiOS versions 7.6.0 through 7.6.2, 7.4.0 through 7.4.7, 7.2.4 through 7.2.11 allows an attacker to escalate its privileges via a specially crafted CLI command
CVE-2024-35279 1 Fortinet 1 Fortios 2025-07-17 N/A 8.1 HIGH
A stack-based buffer overflow [CWE-121] vulnerability in Fortinet FortiOS version 7.2.4 through 7.2.8 and version 7.4.0 through 7.4.4 allows a remote unauthenticated attacker to execute arbitrary code or commands via crafted UDP packets through the CAPWAP control, provided the attacker were able to evade FortiOS stack protections and provided the fabric service is running on the exposed interface.
CVE-2024-40591 1 Fortinet 1 Fortios 2025-07-17 N/A 8.8 HIGH
An incorrect privilege assignment vulnerability [CWE-266] in Fortinet FortiOS version 7.6.0, 7.4.0 through 7.4.4, 7.2.0 through 7.2.9 and before 7.0.15 allows an authenticated admin whose access profile has the Security Fabric permission to escalate their privileges to super-admin by connecting the targetted FortiGate to a malicious upstream FortiGate they control.
CVE-2024-32119 1 Fortinet 1 Forticlientems 2025-07-16 N/A 4.8 MEDIUM
An improper authentication vulnerability [CWE-287] in Fortinet FortiClientEMS version 7.4.0 and before 7.2.4 allows an unauthenticated attacker with the knowledge of the targeted user's FCTUID and VDOM to perform operations such as uploading or tagging on behalf of the targeted user via specially crafted TCP requests.
CVE-2023-48786 1 Fortinet 1 Forticlientems 2025-07-16 N/A 4.3 MEDIUM
A server-side request forgery vulnerability [CWE-918] in Fortinet FortiClientEMS version 7.4.0 through 7.4.2 and before 7.2.6 may allow an authenticated attacker to perform internal requests via crafted HTTP or HTTPS requests.
CVE-2025-22859 1 Fortinet 2 Forticlientems, Forticlientems Cloud 2025-07-16 N/A 5.3 MEDIUM
A Relative Path Traversal vulnerability [CWE-23] in FortiClientEMS 7.4.0 through 7.4.1 and FortiClientEMS Cloud 7.4.0 through 7.4.1 may allow a remote unauthenticated attacker to perform a limited arbitrary file write on the system via upload requests.
CVE-2024-52968 1 Fortinet 1 Forticlient 2025-07-16 N/A 6.7 MEDIUM
An improper authentication in Fortinet FortiClientMac 7.0.11 through 7.2.4 allows attacker to gain improper access to MacOS via empty password.
CVE-2024-40586 1 Fortinet 1 Forticlient 2025-07-16 N/A 6.7 MEDIUM
An Improper Access Control vulnerability [CWE-284] in FortiClient Windows version 7.4.0, version 7.2.6 and below, version 7.0.13 and below may allow a local user to escalate his privileges via FortiSSLVPNd service pipe.
CVE-2024-27780 1 Fortinet 1 Fortisiem 2025-07-16 N/A 2.2 LOW
Multiple Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerabilities [CWE-79] in FortiSIEM 7.1 all versions, 7.0 all versions, 6.7 all versions incident page may allow an authenticated attacker to perform a cross-site scripting attack via crafted HTTP requests.
CVE-2024-23106 1 Fortinet 1 Forticlientems 2025-07-16 N/A 8.1 HIGH
An improper restriction of excessive authentication attempts [CWE-307] in FortiClientEMS version 7.2.0 through 7.2.4 and before 7.0.10 allows an unauthenticated attacker to try a brute force attack against the FortiClientEMS console via crafted HTTP or HTTPS requests.
CVE-2024-46667 1 Fortinet 1 Fortisiem 2025-07-16 N/A 7.5 HIGH
A allocation of resources without limits or throttling in Fortinet FortiSIEM 5.3 all versions, 5.4 all versions, 6.x all versions, 7.0 all versions, and 7.1.0 through 7.1.5 may allow an attacker to deny valid TLS traffic via consuming all allotted connections.
CVE-2024-47572 1 Fortinet 1 Fortisoar 2025-07-16 N/A 9.0 CRITICAL
An improper neutralization of formula elements in a csv file in Fortinet FortiSOAR 7.2.1 through 7.4.1 allows attacker to execute unauthorized code or commands via manipulating csv file
CVE-2023-40714 1 Fortinet 1 Fortisiem 2025-07-15 N/A 9.9 CRITICAL
A relative path traversal in Fortinet FortiSIEM versions 7.0.0, 6.7.0 through 6.7.2, 6.6.0 through 6.6.3, 6.5.1, 6.5.0 allows attacker to escalate privilege via uploading certain GUI elements
CVE-2019-16149 1 Fortinet 1 Forticlientems 2025-07-15 N/A 5.5 MEDIUM
An Improper Neutralization of Input During Web Page Generation in FortiClientEMS version 6.2.0 may allow a remote attacker to execute unauthorized code by injecting malicious payload in the user profile of a FortiClient instance being managed by the vulnerable system.
CVE-2023-45588 1 Fortinet 1 Forticlient 2025-07-15 N/A 8.2 HIGH
An external control of file name or path vulnerability [CWE-73] in FortiClientMac version 7.2.3 and below, version 7.0.10 and below installer may allow a local attacker to execute arbitrary code or commands via writing a malicious configuration file in /tmp before starting the installation process.
CVE-2019-17659 1 Fortinet 1 Fortisiem 2025-07-15 N/A 3.7 LOW
A use of hard-coded cryptographic key vulnerability in FortiSIEM version 5.2.6 may allow a remote unauthenticated attacker to obtain SSH access to the supervisor as the restricted user "tunneluser" by leveraging knowledge of the private key from another installation or a firmware image.
CVE-2023-41842 1 Fortinet 4 Fortianalyzer, Fortianalyzer Big Data, Fortimanager and 1 more 2025-07-11 N/A 6.7 MEDIUM
A use of externally-controlled format string vulnerability [CWE-134] in Fortinet FortiManager version 7.4.0 through 7.4.1, version 7.2.0 through 7.2.3 and before 7.0.10, Fortinet FortiAnalyzer version 7.4.0 through 7.4.1, version 7.2.0 through 7.2.3 and before 7.0.10, Fortinet FortiAnalyzer-BigData before 7.2.5 and Fortinet FortiPortal version 6.0 all versions and version 5.3 all versions allows a privileged attacker to execute unauthorized code or commands via specially crafted command arguments.