Page 29 of 146 results (0.004 seconds)

CVSS: 5.1EPSS: 0%CPEs: 33EXPL: 2

Multiple cross-site request forgery (CSRF) vulnerabilities in Fortinet FortiOS on FortiGate firewall devices before 4.3.13 and 5.x before 5.0.2 allow remote attackers to hijack the authentication of administrators for requests that modify (1) settings or (2) policies, or (3) restart the device via a rebootme action to system/maintenance/shutdown. Múltiples vulnerabilidades de falsificación de peticiones en sitios cruzados (CSRF) en Fortinet FortiOS en el dispositivo firewall FortiGate anteriores a v4.3.13 y v5.x anteriores a v5.0.2 permite a atacantes remotos secuestrar la autenticación de administradores para peticiones que modifican (1) configuración (2) políticas o (3) reinicio de dispositivos a través de una acción reinicio sobre system/maintenance/shutdown. Fortigate Firewall versions prior to 4.3.13 and 5.0.2 suffer from multiple cross site request forgery vulnerabilities. • https://www.exploit-db.com/exploits/26528 http://www.exploit-db.com/exploits/26528 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

Fortinet FortiOS before 5.0.3 on FortiGate devices does not properly restrict Guest capabilities, which allows remote authenticated users to read, modify, or delete the records of arbitrary users by leveraging the Guest role. Fortinet FortiOS antes de v5.0.3 para dispositivos FortiGate no restringe correctamente las capacidades del invitado, lo que permite a usuarios remotamente leer, modificar o borrar registros o usuarios aprovechando el rol de invitado. • http://www.fortiguard.com/advisory/FGA-2013-20 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 5.0EPSS: 28%CPEs: 9EXPL: 0

The FTP proxy module in Fortinet FortiOS (FortiGate) before 2.80 MR12 and 3.0 MR2 allows remote attackers to bypass anti-virus scanning via the Enhanced Passive (EPSV) FTP mode. El módulo proxy FTP Fortinet FortiOS (FortiGate) anterior v2.80 MR12 y v3.0 MR2 permite a atacantes remotos superar el escaneo del anti-virus a través del modo Enhanced Passive (EPSV) FTP. • http://attrition.org/pipermail/vim/2006-July/000921.html http://secunia.com/advisories/20720 http://www.fortinet.com/FortiGuardCenter/advisory/FG-2006-15.html http://www.osvdb.org/26736 http://www.securityfocus.com/bid/18570 http://www.vupen.com/english/advisories/2006/2467 https://exchange.xforce.ibmcloud.com/vulnerabilities/27532 •

CVSS: 7.5EPSS: 2%CPEs: 3EXPL: 1

Interpretation conflict in Fortinet FortiGate 2.8, running FortiOS 2.8MR10 and v3beta, allows remote attackers to bypass the URL blocker via an (1) HTTP request terminated with a line feed (LF) and not carriage return line feed (CRLF) or (2) HTTP request with no Host field, which is still processed by most web servers without violating RFC2616. • https://www.exploit-db.com/exploits/27203 http://lists.grok.org.uk/pipermail/full-disclosure/2006-February/042140.html http://secunia.com/advisories/18844 http://www.fortiguard.com/advisory/FGA-2006-10.html http://www.securityfocus.com/archive/1/424858/100/0/threaded http://www.securityfocus.com/bid/16599 http://www.vupen.com/english/advisories/2006/0539 https://exchange.xforce.ibmcloud.com/vulnerabilities/24626 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 10.0EPSS: 1%CPEs: 3EXPL: 0

The FTP component in FortiGate 2.8 running FortiOS 2.8MR10 and v3beta, and other versions before 3.0 MR1, allows remote attackers to bypass the Fortinet FTP anti-virus engine by sending a STOR command and uploading a file before the FTP server response has been sent, as demonstrated using LFTP. • http://lists.grok.org.uk/pipermail/full-disclosure/2006-February/042139.html http://marc.info/?l=bugtraq&m=113986337408103&w=2 http://secunia.com/advisories/18844 http://www.securityfocus.com/bid/16597 http://www.vupen.com/english/advisories/2006/0539 https://exchange.xforce.ibmcloud.com/vulnerabilities/24624 •