Vulnerabilities (CVE)

Filtered by vendor Fortinet Subscribe
Filtered by product Fortisiem
Total 15 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-23109 1 Fortinet 1 Fortisiem 2024-02-07 N/A 9.8 CRITICAL
An improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiSIEM version 7.1.0 through 7.1.1 and 7.0.0 through 7.0.2 and 6.7.0 through 6.7.8 and 6.6.0 through 6.6.3 and 6.5.0 through 6.5.2 and 6.4.0 through 6.4.2 allows attacker to execute unauthorized code or commands via via crafted API requests.
CVE-2024-23108 1 Fortinet 1 Fortisiem 2024-02-07 N/A 9.8 CRITICAL
An improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiSIEM version 7.1.0 through 7.1.1 and 7.0.0 through 7.0.2 and 6.7.0 through 6.7.8 and 6.6.0 through 6.6.3 and 6.5.0 through 6.5.2 and 6.4.0 through 6.4.2 allows attacker to execute unauthorized code or commands via via crafted API requests.
CVE-2023-36553 1 Fortinet 1 Fortisiem 2024-02-05 N/A 9.8 CRITICAL
A improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiSIEM version 5.4.0 and 5.3.0 through 5.3.3 and 5.2.5 through 5.2.8 and 5.2.1 through 5.2.2 and 5.1.0 through 5.1.3 and 5.0.0 through 5.0.1 and 4.10.0 and 4.9.0 and 4.7.2 allows attacker to execute unauthorized code or commands via crafted API requests.
CVE-2023-41676 1 Fortinet 1 Fortisiem 2024-02-05 N/A 6.5 MEDIUM
An exposure of sensitive information to an unauthorized actor [CWE-200] in FortiSIEM version 7.0.0 and before 6.7.5 may allow an attacker with access to windows agent logs to obtain the windows agent password via searching through the logs.
CVE-2023-26204 1 Fortinet 1 Fortisiem 2024-02-04 N/A 9.8 CRITICAL
A plaintext storage of a password vulnerability [CWE-256] in FortiSIEM 6.7 all versions, 6.6 all versions, 6.5 all versions, 6.4 all versions, 6.3 all versions, 6.2 all versions, 6.1 all versions, 5.4 all versions, 5.3 all versions may allow an attacker able to access user DB content to impersonate any admin user on the device GUI.
CVE-2022-43949 1 Fortinet 1 Fortisiem 2024-02-04 N/A 7.5 HIGH
A use of a broken or risky cryptographic algorithm [CWE-327] in Fortinet FortiSIEM before 6.7.1 allows a remote unauthenticated attacker to perform brute force attacks on GUI endpoints via taking advantage of outdated hashing methods.
CVE-2022-42478 1 Fortinet 1 Fortisiem 2024-02-04 N/A 8.8 HIGH
An Improper Restriction of Excessive Authentication Attempts [CWE-307] in FortiSIEM below 7.0.0 may allow a non-privileged user with access to several endpoints to brute force attack these endpoints.
CVE-2022-26119 1 Fortinet 1 Fortisiem 2024-02-04 N/A 7.8 HIGH
A improper authentication vulnerability in Fortinet FortiSIEM before 6.5.0 allows a local attacker with CLI access to perform operations on the Glassfish server directly via a hardcoded password.
CVE-2021-41023 2 Fortinet, Microsoft 2 Fortisiem, Windows 2024-02-04 2.1 LOW 5.5 MEDIUM
A unprotected storage of credentials in Fortinet FortiSIEM Windows Agent version 4.1.4 and below allows an authenticated user to disclosure agent password due to plaintext credential storage in log files
CVE-2021-41022 2 Fortinet, Microsoft 2 Fortisiem, Windows 2024-02-04 4.6 MEDIUM 7.8 HIGH
A improper privilege management in Fortinet FortiSIEM Windows Agent version 4.1.4 and below allows attacker to execute privileged code or commands via powershell scripts
CVE-2019-17653 1 Fortinet 1 Fortisiem 2024-02-04 6.8 MEDIUM 8.8 HIGH
A Cross-Site Request Forgery (CSRF) vulnerability in the user interface of Fortinet FortiSIEM 5.2.5 could allow a remote, unauthenticated attacker to perform arbitrary actions using an authenticated user's session by persuading the victim to follow a malicious link.
CVE-2019-16153 1 Fortinet 1 Fortisiem 2024-02-04 7.5 HIGH 9.8 CRITICAL
A hard-coded password vulnerability in the Fortinet FortiSIEM database component version 5.2.5 and below may allow attackers to access the device database via the use of static credentials.
CVE-2019-6700 1 Fortinet 1 Fortisiem 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
An information exposure vulnerability in the external authentication profile form of FortiSIEM 5.2.2 and earlier may allow an authenticated attacker to retrieve the external authentication password via the HTML source code.
CVE-2019-17651 1 Fortinet 1 Fortisiem 2024-02-04 3.5 LOW 5.4 MEDIUM
An Improper Neutralization of Input vulnerability in the description and title parameters of a Device Maintenance Schedule in FortiSIEM version 5.2.5 and below may allow a remote authenticated attacker to perform a Stored Cross Site Scripting attack (XSS) by injecting malicious JavaScript code into the description field of a Device Maintenance schedule.
CVE-2018-13378 1 Fortinet 1 Fortisiem 2024-02-04 4.0 MEDIUM 7.2 HIGH
An information disclosure vulnerability in Fortinet FortiSIEM 5.2.0 and below versions exposes the LDAP server plaintext password via the HTML source code.