CVE-2023-42791

CVSS 3.1 Score 8.8 of 10 (high)

Details

Published Feb 20, 2024
CWE ID 23

Summary

CVE-2023-42791 is a vulnerability found in Fortinet FortiManager versions 7.4.0, 7.2.0 through 7.2.3, 7.0.0 through 7.0.8, and 6.4.0 through 6.4.12, and 6.2.0 through 6.2.11, which allows attackers to execute unauthorized code or commands through crafted HTTP requests using a relative path traversal method (CWE-23). The base severity of this vulnerability is rated as HIGH with a base score of 8.8 out of 10 according to CVSS version 3.1 scoring system, indicating the potential danger it poses to organizations using the affected products (Fortinet FortiManager). The risk score is calculated at 65 out of 100, considering the impact on confidentiality and integrity as HIGH and the exploitability score at 2.8 out of10, signifying low privileges required and no user interaction needed for exploitation via a network attack vector. To remediate this vulnerability, it is recommended to update the Fortinet FortiManager software to a version that addresses this issue or apply any available patches provided by Fortinet as soon as they are released. It is important for organizations using Fortinet FortiManager to address this vulnerability promptly as its exploitation could result in unauthorized code execution or command execution by an attacker, potentially leading to significant damage to the organization's systems and compromising data confidentiality and integrity. Source: [email protected]

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-42791 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions