Filtered by vendor Fortinet Subscriptions
Filtered by product Fortinac Subscriptions
Total 28 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-38375 1 Fortinet 2 Fortinac, Fortinac-f 2023-11-07 9.8 Critical
An improper authorization vulnerability [CWE-285]  in Fortinet FortiNAC version 9.4.0 through 9.4.1 and before 9.2.6 allows an unauthenticated user to perform some administrative operations over the FortiNAC instance via crafted HTTP POST requests.
CVE-2022-26117 1 Fortinet 1 Fortinac 2023-02-16 8.8 High
An empty password in configuration file vulnerability [CWE-258] in FortiNAC version 8.3.7 and below, 8.5.2 and below, 8.5.4, 8.6.0, 8.6.5 and below, 8.7.6 and below, 8.8.11 and below, 9.1.5 and below, 9.2.3 and below may allow an authenticated attacker to access the MySQL databases via the CLI.
CVE-2021-43065 1 Fortinet 1 Fortinac 2022-07-28 7.8 High
A incorrect permission assignment for critical resource in Fortinet FortiNAC version 9.2.0, version 9.1.3 and below, version 8.8.9 and below allows attacker to gain higher privileges via the access to sensitive system data.
CVE-2021-41021 1 Fortinet 1 Fortinac 2022-07-12 6.7 Medium
A privilege escalation vulnerability in FortiNAC versions 8.8.8 and below and 9.1.2 and below may allow an admin user to escalate the privileges to root via the sudo command.
CVE-2022-26116 1 Fortinet 1 Fortinac 2022-05-18 8.8 High
Multiple improper neutralization of special elements used in SQL commands ('SQL Injection') vulnerability [CWE-89] in FortiNAC version 8.3.7 and below, 8.5.2 and below, 8.5.4, 8.6.0, 8.6.5 and below, 8.7.6 and below, 8.8.11 and below, 9.1.5 and below, 9.2.2 and below may allow an authenticated attacker to execute unauthorized code or commands via specifically crafted strings parameters.
CVE-2021-24011 1 Fortinet 1 Fortinac 2022-05-03 7.2 High
A privilege escalation vulnerability in FortiNAC version below 8.8.2 may allow an admin user to escalate the privileges to root by abusing the sudo privileges.
CVE-2020-12816 1 Fortinet 1 Fortinac 2020-09-30 6.1 Medium
An improper neutralization of input vulnerability in FortiNAC before 8.7.2 may allow a remote authenticated attacker to perform a stored cross site scripting attack (XSS) via the UserID of Admin Users.
CVE-2019-5594 1 Fortinet 1 Fortinac 2019-08-26 N/A
An Improper Neutralization of Input During Web Page Generation ("Cross-site Scripting") in Fortinet FortiNAC 8.3.0 to 8.3.6 and 8.5.0 admin webUI may allow an unauthenticated attacker to perform a reflected XSS attack via the search field in the webUI.