CVE-2016-4965

Fortinet FortiWan (formerly AscernLink) before 4.2.5 allows remote authenticated users with access to the nslookup functionality to execute arbitrary commands with root privileges via the graph parameter to diagnosis_control.php.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:fortinet:fortiwan:*:*:*:*:*:*:*:*

Information

Published : 2016-09-21 07:25

Updated : 2016-09-21 12:28


NVD link : CVE-2016-4965

Mitre link : CVE-2016-4965


JSON object : View

CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Advertisement

dedicated server usa

Products Affected

fortinet

  • fortiwan