NA

CVE-2024-23113

Published: 15/02/2024 Updated: 22/02/2024
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

A use of externally-controlled format string in Fortinet FortiOS versions 7.4.0 up to and including 7.4.2, 7.2.0 up to and including 7.2.6, 7.0.0 up to and including 7.0.13, FortiProxy versions 7.4.0 up to and including 7.4.2, 7.2.0 up to and including 7.2.8, 7.0.0 up to and including 7.0.14, FortiPAM versions 1.2.0, 1.1.0 up to and including 1.1.2, 1.0.0 up to and including 1.0.3, FortiSwitchManager versions 7.2.0 up to and including 7.2.3, 7.0.0 up to and including 7.0.3 allows malicious user to execute unauthorized code or commands via specially crafted packets.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

fortinet fortipam

fortinet fortios

fortinet fortiproxy

fortinet fortipam 1.2.0

fortinet fortiswitchmanager

Github Repositories

CVE-2024-23113 Exploit for CVE-2024-23113 a use of externally-controlled format string in Forti to RCE Vulnerable versions Fortinet FortiOS versions 740 through 742, 720 through 726, 700 through 7013 FortiProxy versions 740 through 742, 720 through 728, 700 through 7014 FortiPAM versions 120, 110 through 112, 100 through 103 FortiSwitchManager

CVE-2024-23113 FortiOS SSL VPN RCE

CVE-2024-23113 FortiOS SSL VPN RCE POC USAGE python exppy target Description An out-of-bounds write vu

CVE-2024-23113 Exploit for CVE-2024-23113 a use of externally-controlled format string in Forti to RCE Vulnerable versions Fortinet FortiOS versions 740 through 742, 720 through 726, 700 through 7013 FortiProxy versions 740 through 742, 720 through 728, 700 through 7014 FortiPAM versions 120, 110 through 112, 100 through 103 FortiSwitchManager

CVE-2024-23113 Exploit with More than 20000 Targets

CVE-2024-23113 CVE-2024-23113 Exploit with More than 20000 Targets

CVE-2024-23113 FortiOS SSL VPN RCE

CVE-2024-23113 FortiOS SSL VPN RCE POC USAGE python exploitpy file-targets Description An out-of-bound

Recent Articles

Fortinet's week to forget: Critical vulns, disclosure screw-ups, and that toothbrush DDoS attack claim
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources An orchestra of fails for the security vendor

We've had to write the word "Fortinet" so often lately that we're considering making a macro just to make our lives a little easier after what the company's reps will surely agree has been a week sent from hell. It all culminated this Friday with the disclosure of yet another critical security vulnerability in FortiOS, impacting its SSL VPN. Tracked as CVE-24-21762, the 9.6 severity out-of-bounds write issue allows for remote unauthenticated attackers to achieve code execution. There's also evid...