SQL injection in in Fortinet FortiClientEMS



| Updated: 2024-04-19
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-48788
CWE-ID CWE-89
Exploitation vector Network
Public exploit Vulnerability #1 is being exploited in the wild.
Vulnerable software
FortiClientEMS
Other software / Other software solutions

Vendor Fortinet, Inc

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) SQL injection

EUVDB-ID: #VU87359

Risk: High

CVSSv3.1: 9.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2023-48788

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data within the DAS component. A remote non-authenticated attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

FortiClientEMS: 7.0.0 - 7.2.2

CPE2.3 External links

http://fortiguard.com/psirt/FG-IR-23-430


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###