Latest CVE Feed
-
5.4
MEDIUMCVE-2019-15706
An improper neutralization of input during web page generation in the SSL VPN portal of FortiProxy version 2.0.0, version 1.2.9 and below and FortiOS version 6.2.1 and below, version 6.0.8 and below, version 5.6.12 may allow a remote authenticated attacke... Read more
- Published: Mar. 17, 2025
- Modified: Jul. 24, 2025
- Vuln Type: Cross-Site Scripting
-
9.8
CRITICALCVE-2024-55594
An improper handling of syntactically invalid structure in Fortinet FortiWeb at least vesrions 7.4.0 through 7.4.6 and 7.2.0 through 7.2.10 and 7.0.0 through 7.0.10 allows attacker to execute unauthorized code or commands via HTTP/S crafted requests.... Read more
Affected Products : fortiweb- Published: Mar. 14, 2025
- Modified: Jul. 24, 2025
- Vuln Type: Authentication
-
7.2
HIGHCVE-2022-29059
An improper neutralization of special elements used in an SQL command ('SQL Injection') vulnerability [CWE-89] in FortiWeb version 7.0.1 and below, 6.4.2 and below, 6.3.20 and below, 6.2.7 and below may allow a privileged attacker to execute SQL commands ... Read more
Affected Products : fortiweb- Published: Mar. 14, 2025
- Modified: Jul. 24, 2025
- Vuln Type: Injection
-
7.5
HIGHCVE-2024-26006
An improper neutralization of input during web page Generation vulnerability [CWE-79] in FortiOS version 7.4.3 and below, version 7.2.7 and below, version 7.0.13 and below and FortiProxy version 7.4.3 and below, version 7.2.9 and below, version 7.0.16 and... Read more
- Published: Mar. 14, 2025
- Modified: Jul. 24, 2025
- Vuln Type: Cross-Site Scripting
-
7.7
HIGHCVE-2024-33504
A use of hard-coded cryptographic key to encrypt sensitive data vulnerability [CWE-321] in FortiManager 7.6.0 through 7.6.1, 7.4.0 through 7.4.5, 7.2.0 through 7.2.9, 7.0 all versions, 6.4 all versions may allow an attacker with JSON API access permission... Read more
- Published: Feb. 11, 2025
- Modified: Jul. 24, 2025
- Vuln Type: Cryptography
-
6.7
MEDIUMCVE-2024-21758
A stack-based buffer overflow in Fortinet FortiWeb versions 7.2.0 through 7.2.7, and 7.4.0 through 7.4.1 may allow a privileged user to execute arbitrary code via specially crafted CLI commands, provided the user is able to evade FortiWeb stack protection... Read more
Affected Products : fortiweb- Published: Jan. 14, 2025
- Modified: Jul. 24, 2025
- Vuln Type: Memory Corruption
-
8.8
HIGHCVE-2025-22256
A improper handling of insufficient permissions or privileges in Fortinet FortiPAM 1.4.0 through 1.4.1, 1.3.0, 1.2.0, 1.1.0 through 1.1.2, 1.0.0 through 1.0.3, FortiSRA 1.4.0 through 1.4.1 allows attacker to improper access control via specially crafted H... Read more
- Published: Jun. 10, 2025
- Modified: Jul. 24, 2025
- Vuln Type: Authorization
-
3.2
LOWCVE-2023-29184
An incomplete cleanup vulnerability [CWE-459] in FortiOS 7.2 all versions and before & FortiProxy version 7.2.0 through 7.2.2 and before 7.0.8 allows a VDOM privileged attacker to add SSH key files on the system silently via crafted CLI requests.... Read more
- Published: Jun. 10, 2025
- Modified: Jul. 24, 2025
- Vuln Type: Misconfiguration
-
7.2
HIGHCVE-2024-46671
An Incorrect User Management vulnerability [CWE-286] in FortiWeb version 7.6.2 and below, version 7.4.6 and below, version 7.2.10 and below, version 7.0.11 and below widgets dashboard may allow an authenticated attacker with at least read-only admin permi... Read more
Affected Products : fortiweb- Published: Apr. 08, 2025
- Modified: Jul. 24, 2025
- Vuln Type: Authorization
-
5.3
MEDIUMCVE-2021-24008
An exposure of sensitive system information to an unauthorized control sphere vulnerability [CWE-497] in FortiDDoS version 5.4.0, version 5.3.2 and below, version 5.2.0, version 5.1.0, version 5.0.0, version 4.7.0, version 4.6.0, version 4.5.0, version 4.... Read more
- Published: Mar. 28, 2025
- Modified: Jul. 24, 2025
- Vuln Type: Information Disclosure
-
9.8
CRITICALCVE-2023-25610
A buffer underwrite ('buffer underflow') vulnerability in the administrative interface of Fortinet FortiOS version 7.2.0 through 7.2.3, version 7.0.0 through 7.0.6, version 6.4.0 through 6.4.11 and version 6.2.12 and below, FortiProxy version 7.2.0 throug... Read more
Affected Products : fortimanager fortios fortiswitchmanager fortiproxy fortiweb fortianalyzer fortiswitch fortios-6k7k fortianalyzer- Published: Mar. 24, 2025
- Modified: Jul. 24, 2025
- Vuln Type: Memory Corruption
-
7.8
HIGHCVE-2025-7234
IrfanView CADImage Plugin CGM File Parsing Out-of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView CADImage Plugin. User interaction is required t... Read more
- Published: Jul. 21, 2025
- Modified: Jul. 24, 2025
- Vuln Type: Memory Corruption
-
4.3
MEDIUMCVE-2025-49550
Adobe Commerce versions 2.4.8, 2.4.7-p5, 2.4.6-p10, 2.4.5-p12, 2.4.4-p13 and earlier are affected by an Incorrect Authorization vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to bypass security ... Read more
- Published: Jun. 25, 2025
- Modified: Jul. 24, 2025
- Vuln Type: Authorization
-
2.7
LOWCVE-2025-49549
Adobe Commerce versions 2.4.8, 2.4.7-p5, 2.4.6-p10, 2.4.5-p12, 2.4.4-p13 and earlier are affected by an Incorrect Authorization vulnerability that could result in a Security feature bypass. A high-privileged attacker could leverage this vulnerability to b... Read more
- Published: Jun. 25, 2025
- Modified: Jul. 24, 2025
- Vuln Type: Authorization
-
8.8
HIGHCVE-2021-26105
A stack-based buffer overflow vulnerability (CWE-121) in the profile parser of FortiSandbox version 3.2.2 and below, version 3.1.4 and below may allow an authenticated attacker to potentially execute unauthorized code or commands via specifically crafted ... Read more
Affected Products : fortisandbox- Published: Mar. 24, 2025
- Modified: Jul. 24, 2025
- Vuln Type: Memory Corruption
-
8.4
HIGHCVE-2024-21760
An improper control of generation of code ('Code Injection') vulnerability [CWE-94] in FortiSOAR Connector FortiSOAR 7.4 all versions, 7.3 all versions, 7.2 all versions, 7.0 all versions, 6.4 all versions may allow an authenticated attacker to execute ar... Read more
Affected Products : fortisoar- Published: Mar. 18, 2025
- Modified: Jul. 24, 2025
- Vuln Type: Injection
-
6.9
MEDIUMCVE-2025-7021
Fullscreen API Spoofing and UI Redressing in the handling of Fullscreen API and UI rendering in OpenAI Operator SaaS on Web allows a remote attacker to capture sensitive user input (e.g., login credentials, email addresses) via displaying a deceptive full... Read more
Affected Products : operator- Published: Jul. 10, 2025
- Modified: Jul. 24, 2025
- Vuln Type: Cross-Site Scripting
-
9.8
CRITICALCVE-2023-47539
An improper access control vulnerability in FortiMail version 7.4.0 configured with RADIUS authentication and remote_wildcard enabled may allow a remote unauthenticated attacker to bypass admin login via a crafted HTTP request.... Read more
Affected Products : fortimail- Published: Mar. 18, 2025
- Modified: Jul. 24, 2025
- Vuln Type: Authentication
-
7.2
HIGHCVE-2024-45324
A use of externally-controlled format string vulnerability [CWE-134] in FortiOS version 7.4.0 through 7.4.4, version 7.2.0 through 7.2.9, version 7.0.0 through 7.0.15 and before 6.4.15, FortiProxy version 7.4.0 through 7.4.6, version 7.2.0 through 7.2.12 ... Read more
- Published: Mar. 11, 2025
- Modified: Jul. 24, 2025
- Vuln Type: Injection
-
6.7
MEDIUMCVE-2024-33501
Two improper neutralization of special elements used in an SQL Command ('SQL Injection') vulnerability [CWE-89] in Fortinet FortiAnalyzer version 7.4.0 through 7.4.2 and before 7.2.5, FortiManager version 7.4.0 through 7.4.2 and before 7.2.5 and FortiAnal... Read more
- Published: Mar. 11, 2025
- Modified: Jul. 24, 2025
- Vuln Type: Injection