Lucene search

K
fortinetFortiGuard LabsFG-IR-22-252
HistoryDec 06, 2022 - 12:00 a.m.

FortiADC - SQL injection vulnerability in configuration backup feature

2022-12-0600:00:00
FortiGuard Labs
www.fortiguard.com
25
fortiadc
sql injection
configuration backup
vulnerability
cwe-89
authenticated attacker
unauthorized code
http requests

0.001 Low

EPSS

Percentile

37.2%

An improper neutralization of special elements used in an SQL Command (‘SQL Injection’) vulnerability [CWE-89] in FortiADC may allow an authenticated attacker to execute unauthorized code or commands via specifically crafted HTTP requests.

0.001 Low

EPSS

Percentile

37.2%

Related for FG-IR-22-252