An OS command injection vulnerability in FortiWeb's management interface 6.3.7 and below, 6.2.3 and below, 6.1.x, 6.0.x, 5.9.x may allow a remote authenticated attacker to execute arbitrary commands on the system via the SAML server configuration page.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: fortinet

Published: 2021-06-01T19:58:35

Updated: 2024-08-03T18:30:24.005Z

Reserved: 2021-01-04T00:00:00

Link: CVE-2021-22123

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-06-01T20:15:08.297

Modified: 2021-06-10T19:36:03.907

Link: CVE-2021-22123

cve-icon Redhat

No data.