Lucene search

K
nvd[email protected]NVD:CVE-2023-48788
HistoryMar 12, 2024 - 3:15 p.m.

CVE-2023-48788

2024-03-1215:15:46
CWE-89
web.nvd.nist.gov
1
fortinet
sql injection
vulnerability
forticlientems
unauthorized code execution

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.711 High

EPSS

Percentile

98.1%

A improper neutralization of special elements used in an sql command (‘sql injection’) in Fortinet FortiClientEMS version 7.2.0 through 7.2.2, FortiClientEMS 7.0.1 through 7.0.10 allows attacker to execute unauthorized code or commands via specially crafted packets.

Affected configurations

NVD
Node
fortinetforticlient_enterprise_management_serverRange7.0.17.0.10
OR
fortinetforticlient_enterprise_management_serverRange7.2.07.2.2

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.711 High

EPSS

Percentile

98.1%