Lucene search

K
cve[email protected]CVE-2019-15710
HistoryOct 31, 2019 - 8:15 p.m.

CVE-2019-15710

2019-10-3120:15:11
CWE-78
web.nvd.nist.gov
47
cve-2019-15710
fortiextender
os command injection
vulnerability
nvd
cli admin console

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7.2 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.1%

An OS command injection vulnerability in FortiExtender 4.1.0 to 4.1.1, 4.0.0 and below under CLI admin console may allow unauthorized administrators to run arbitrary system level commands via specially crafted “execute date” commands.

Affected configurations

NVD
Node
fortiguardfortiextender_firmwareRange4.1.1
AND
fortiguardfortiextenderMatch-

CNA Affected

[
  {
    "product": "FortiExtender",
    "vendor": "Fortinet",
    "versions": [
      {
        "status": "affected",
        "version": "4.1.0 to 4.1.1"
      },
      {
        "status": "affected",
        "version": "4.0.0 and below"
      }
    ]
  }
]

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7.2 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.1%

Related for CVE-2019-15710