Page 6 of 55 results (0.004 seconds)

CVSS: 8.8EPSS: 0%CPEs: 6EXPL: 0

An improper neutralization of special elements used in an os command ('OS Command Injection') [CWE-78] in FortiWeb 7.0.0 through 7.0.1, 6.3.0 through 6.3.19, 6.4 all versions may allow an authenticated attacker to execute arbitrary shell code as `root` user via crafted HTTP requests. • https://fortiguard.com/psirt/FG-IR-22-163 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 5.4EPSS: 0%CPEs: 7EXPL: 0

An improper neutralization of CRLF sequences in HTTP headers ('HTTP Response Splitting') vulnerability [CWE-113] In FortiWeb version 7.0.0 through 7.0.2, FortiWeb version 6.4.0 through 6.4.2, FortiWeb version 6.3.6 through 6.3.20 may allow an authenticated and remote attacker to inject arbitrary headers. • https://fortiguard.com/psirt/FG-IR-22-250 • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') CWE-113: Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Request/Response Splitting') •

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

A relative path traversal in FortiWeb versions 6.4.1, 6.4.0, and 6.3.0 through 6.3.15 may allow an authenticated attacker to retrieve arbitrary files from the underlying filesystem via specially crafted web requests. Un salto de ruta relativo en FortiWeb versiones 6.4.1, 6.4.0 y 6.3.0 hasta 6.3.15, puede permitir a un atacante autenticado recuperar archivos arbitrarios del sistema de archivos subyacente por medio de peticiones web especialmente diseñadas • https://fortiguard.com/advisory/FG-IR-21-156 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 9.0EPSS: 0%CPEs: 3EXPL: 0

A improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiWeb version 6.4.1 and below, 6.3.15 and below allows attacker to execute unauthorized code or commands via crafted HTTP requests. Una neutralización inapropiada de los elementos especiales usados en un comando os ("inyección de comando os") en Fortinet FortiWeb versión 6.4.1 y anteriores, 6.3.15 y anteriores permite a un atacante ejecutar código o comandos no autorizados por medio de peticiones HTTP diseñadas • https://fortiguard.com/advisory/FG-IR-21-166 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 7.2EPSS: 0%CPEs: 3EXPL: 0

Multiple stack-based buffer overflows in the command line interpreter of FortiWeb before 6.4.2 may allow an authenticated attacker to achieve arbitrary code execution via specially crafted commands. Múltiples desbordamientos de búfer en la región stack de la memoria en el intérprete de línea de comandos de FortiWeb versiones anteriores a 6.4.2, pueden permitir a un atacante autenticado lograr una ejecución de código arbitrario por medio de comandos especialmente diseñados • https://fortiguard.com/advisory/FG-IR-21-132 • CWE-787: Out-of-bounds Write •