CVE-2024-23113

CVSS V2 None CVSS V3 None
Description
A use of externally-controlled format string in Fortinet FortiOS versions 7.4.0 through 7.4.2, 7.2.0 through 7.2.6, 7.0.0 through 7.0.13, FortiProxy versions 7.4.0 through 7.4.2, 7.2.0 through 7.2.8, 7.0.0 through 7.0.14, FortiPAM versions 1.2.0, 1.1.0 through 1.1.2, 1.0.0 through 1.0.3, FortiSwitchManager versions 7.2.0 through 7.2.3, 7.0.0 through 7.0.3 allows attacker to execute unauthorized code or commands via specially crafted packets.
Overview
  • CVE ID
  • CVE-2024-23113
  • Assigner
  • fortinet
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-02-15T13:59:25.313Z
  • Last Modified Date
  • 2024-02-15T13:59:25.313Z
References
Reference URL Reference Tags
https://fortiguard.com/psirt/FG-IR-24-029
History
Created Old Value New Value Data Type Notes
2024-06-26 07:28:45 Added to TrackCVE