Page 8 of 49 results (0.006 seconds)

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

Lack of root file system integrity checking in Fortinet FortiOS VM application images all versions below 6.0.5 may allow attacker to implant malicious programs into the installing image by reassembling the image through specific methods. La ausencia de verificación de la integridad del sistema de archivos raíz en Fortinet Las imágenes de la aplicación FortiOS VM, todas las versiones inferiores a 6.0.5 pueden permitir al atacante implantar programas maliciosos en la imagen de instalación al volver a montar la imagen a través de métodos específicos. • http://www.securityfocus.com/bid/108628 https://fortiguard.com/advisory/FG-IR-19-017 • CWE-345: Insufficient Verification of Data Authenticity •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

A Host Header Redirection vulnerability in Fortinet FortiOS all versions below 6.0.5 under SSL VPN web portal allows a remote attacker to potentially poison HTTP cache and subsequently redirect SSL VPN web portal users to arbitrary web domains. Una vulnerabilidad del Host Header Redirection en Fortinet FortiOS, en todas las versiones anteriores a la 6.0.5 en el portal web SSL VPN permite a un atacante remoto que envenene la memoria caché HTTP y, posteriormente, redirija en consecuencia a los usuarios del portal web SSL VPN a dominios web arbitrarios. • https://fortiguard.com/advisory/FG-IR-19-002 • CWE-601: URL Redirection to Untrusted Site ('Open Redirect') •

CVSS: 9.1EPSS: 66%CPEs: 5EXPL: 2

An Improper Authorization vulnerability in Fortinet FortiOS 6.0.0 to 6.0.4, 5.6.0 to 5.6.8 and 5.4.1 to 5.4.10 and FortiProxy 2.0.0, 1.2.0 to 1.2.8, 1.1.0 to 1.1.6, 1.0.0 to 1.0.7 under SSL VPN web portal allows an unauthenticated attacker to modify the password of an SSL VPN web portal user via specially crafted HTTP requests Una vulnerabilidad de autorización inadecuada en Fortinet FortiOS versiones 6.0.0 a 6.0.4, 5.6.0 a 5.6.8 y 5.4.1 a 5.4.10 y FortiProxy versiones 2.0.0, 1.2.0 a 1.2.8, 1.1.0 a 1.1.6, 1.0.0 a 1.0.7 en el portal web SSL VPN permite a un atacante no autenticado modificar la contraseña de un usuario del portal web SSL VPN a través de peticiones HTTP especialmente diseñadas Fortinet FortiOS version 6.0.4 suffers from an unauthenticated SSL VPN user password modification vulnerability. An Improper Authorization vulnerability in Fortinet FortiOS and FortiProxy under SSL VPN web portal allows an unauthenticated attacker to modify the password. • https://www.exploit-db.com/exploits/49074 https://github.com/milo2012/CVE-2018-13382 https://fortiguard.com/advisory/FG-IR-18-389 https://www.fortiguard.com/psirt/FG-IR-20-231 • CWE-863: Incorrect Authorization •

CVSS: 7.5EPSS: 0%CPEs: 6EXPL: 0

A buffer overflow vulnerability in Fortinet FortiOS 6.0.0 through 6.0.4, 5.6.0 through 5.6.7, 5.4 and earlier versions and FortiProxy 2.0.0, 1.2.8 and earlier versions under SSL VPN web portal allows a non-authenticated attacker to perform a Denial-of-service attack via special craft message payloads. Una vulnerabilidad de desbordamiento de búfer en Fortinet FortiOS versión 6.0.0 hasta la 6.0.4, versión 5.6.0 hasta la5.6.7, versión 5.4 y anteriores y FortiProxy versión 2.0.0, versión 1.2.8 y anteriores en el portal web SSL VPN permite a un atacante no autenticado realizar un ataque de denegación de servicio a través de cargas útiles de mensajes especiales • https://fortiguard.com/advisory/FG-IR-18-387 https://fortiguard.com/advisory/FG-IR-20-232 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.8EPSS: 97%CPEs: 5EXPL: 8

An Improper Limitation of a Pathname to a Restricted Directory ("Path Traversal") in Fortinet FortiOS 6.0.0 to 6.0.4, 5.6.3 to 5.6.7 and 5.4.6 to 5.4.12 and FortiProxy 2.0.0, 1.2.0 to 1.2.8, 1.1.0 to 1.1.6, 1.0.0 to 1.0.7 under SSL VPN web portal allows an unauthenticated attacker to download system files via special crafted HTTP resource requests. Una limitación inadecuada de un nombre de ruta a un directorio restringido ("Path Traversal") en Fortinet FortiOS versiones 6.0.0 a 6.0.4, 5.6.3 a 5.6.7 y 5.4.6 a 5.4.12 y FortiProxy versiones 2.0.0, 1. 2.0 a 1.2.8, 1.1.0 a 1.1.6, 1.0.0 a 1.0.7 bajo el portal web SSL VPN permite a un atacante no autenticado descargar archivos del sistema a través de solicitudes de recursos HTTP especialmente diseñadas FortiOS versions 5.6.3 through 5.6.7 and 6.0.0 through 6.0.4 suffer from a credential disclosure vulnerability. Fortinet FortiOS SSL VPN web portal contains a path traversal vulnerability that may allow an unauthenticated attacker to download FortiOS system files through specially crafted HTTP resource requests. • https://www.exploit-db.com/exploits/47288 https://www.exploit-db.com/exploits/47287 https://github.com/milo2012/CVE-2018-13379 https://github.com/k4nfr3/CVE-2018-13379-Fortinet https://github.com/B1anda0/CVE-2018-13379 https://github.com/yukar1z0e/CVE-2018-13379 https://github.com/pwn3z/CVE-2018-13379-FortinetVPN https://github.com/nivdolgin/CVE-2018-13379 https://fortiguard.com/advisory/FG-IR-18-384 https://www.fortiguard.com/psirt/FG-IR-20-233 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •