9 results (0.004 seconds)

CVSS: 9.8EPSS: 10%CPEs: 25EXPL: 6

A heap-based buffer overflow vulnerability [CWE-122] in FortiOS version 7.2.4 and below, version 7.0.11 and below, version 6.4.12 and below, version 6.0.16 and below and FortiProxy version 7.2.3 and below, version 7.0.9 and below, version 2.0.12 and below, version 1.2 all versions, version 1.1 all versions SSL-VPN may allow a remote attacker to execute arbitrary code or commands via specifically crafted requests. Fortinet FortiOS and FortiProxy SSL-VPN contain a heap-based buffer overflow vulnerability which can allow an unauthenticated, remote attacker to execute code or commands via specifically crafted requests. • https://github.com/rio128128/CVE-2023-27997-POC https://github.com/BishopFox/CVE-2023-27997-check https://github.com/delsploit/CVE-2023-27997 https://github.com/imbas007/CVE-2023-27997-Check https://github.com/Cyb3rEnthusiast/CVE-2023-27997 https://github.com/awchjimmy/CVE-2023-27997-tutorial https://fortiguard.com/psirt/FG-IR-23-097 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 27%CPEs: 40EXPL: 3

A heap-based buffer overflow vulnerability [CWE-122] in FortiOS SSL-VPN 7.2.0 through 7.2.2, 7.0.0 through 7.0.8, 6.4.0 through 6.4.10, 6.2.0 through 6.2.11, 6.0.15 and earlier and FortiProxy SSL-VPN 7.2.0 through 7.2.1, 7.0.7 and earlier may allow a remote unauthenticated attacker to execute arbitrary code or commands via specifically crafted requests. Una vulnerabilidad de desbordamiento de búfer de almacenamiento dinámico [CWE-122] en FortiOS SSL-VPN 7.2.0 a 7.2.2, 7.0.0 a 7.0.8, 6.4.0 a 6.4.10, 6.2.0 a 6.2.11, 6.0 .15 y anteriores y FortiProxy SSL-VPN 7.2.0 hasta 7.2.1, 7.0.7 y anteriores pueden permitir que un atacante remoto no autenticado ejecute código o comandos arbitrarios a través de solicitudes específicamente manipuladas. Multiple versions of Fortinet FortiOS SSL-VPN contain a heap-based buffer overflow vulnerability which can allow an unauthenticated, remote attacker to execute arbitrary code or commands via specifically crafted requests. • https://github.com/0xhaggis/CVE-2022-42475 https://github.com/3yujw7njai/CVE-2022-42475-RCE-POC https://fortiguard.com/psirt/FG-IR-22-398 • CWE-197: Numeric Truncation Error CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 0%CPEs: 18EXPL: 0

A heap-based buffer overflow in the firmware signature verification function of FortiOS versions 7.0.1, 7.0.0, 6.4.0 through 6.4.6, 6.2.0 through 6.2.9, and 6.0.0 through 6.0.13 may allow an attacker to execute arbitrary code via specially crafted installation images. Un desbordamiento de búfer en la región heap de la memoria en la función firmware signature verification de FortiOS versiones 7.0.1, 7.0.0, 6.4.0 hasta 6.4.6, 6.2.0 hasta 6.2.9 y 6.0.0 hasta 6.0.13, puede permitir a un atacante ejecutar código arbitrario por medio de imágenes de instalación especialmente diseñadas • https://fortiguard.com/advisory/FG-IR-21-115 • CWE-787: Out-of-bounds Write •

CVSS: 5.3EPSS: 0%CPEs: 36EXPL: 0

An insufficient logging vulnerability in FortiGate before 6.4.1 may allow the traffic from an unauthenticated attacker to Fortinet owned IP addresses to go unnoticed. Una vulnerabilidad de registro insuficiente en FortiGate versiones anteriores a 6.4.1, puede permitir que el tráfico de un atacante no autenticado hacia direcciones IP propiedad de Fortinet pase desapercibido. • https://fortiguard.com/advisory/FG-IR-20-033 https://www.fortiguard.com/psirt/FG-IR-20-033 •

CVSS: 5.1EPSS: 0%CPEs: 33EXPL: 2

Multiple cross-site request forgery (CSRF) vulnerabilities in Fortinet FortiOS on FortiGate firewall devices before 4.3.13 and 5.x before 5.0.2 allow remote attackers to hijack the authentication of administrators for requests that modify (1) settings or (2) policies, or (3) restart the device via a rebootme action to system/maintenance/shutdown. Múltiples vulnerabilidades de falsificación de peticiones en sitios cruzados (CSRF) en Fortinet FortiOS en el dispositivo firewall FortiGate anteriores a v4.3.13 y v5.x anteriores a v5.0.2 permite a atacantes remotos secuestrar la autenticación de administradores para peticiones que modifican (1) configuración (2) políticas o (3) reinicio de dispositivos a través de una acción reinicio sobre system/maintenance/shutdown. Fortigate Firewall versions prior to 4.3.13 and 5.0.2 suffer from multiple cross site request forgery vulnerabilities. • https://www.exploit-db.com/exploits/26528 http://www.exploit-db.com/exploits/26528 • CWE-352: Cross-Site Request Forgery (CSRF) •