A improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiIsolator version 1.0.0, FortiIsolator version 1.1.0, FortiIsolator version 1.2.0 through 1.2.2, FortiIsolator version 2.0.0 through 2.0.1, FortiIsolator version 2.1.0 through 2.1.2, FortiIsolator version 2.2.0, FortiIsolator version 2.3.0 through 2.3.4 allows attacker to execute arbitrary OS commands in the underlying shell via specially crafted input parameters.
References
History

Thu, 19 Sep 2024 02:30:00 +0000

Type Values Removed Values Added
CPEs cpe:2.3:a:fortinet:fortiisolator:2.3.0:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortiisolator:2.3.1:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortiisolator:2.3.2:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortiisolator:2.3.3:*:*:*:*:*:*:*
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


cve-icon MITRE

Status: PUBLISHED

Assigner: fortinet

Published: 2023-10-10T16:49:46.033Z

Updated: 2024-09-18T19:48:48.594Z

Reserved: 2022-01-03T09:39:36.528Z

Link: CVE-2022-22298

cve-icon Vulnrichment

Updated: 2024-08-03T03:07:50.440Z

cve-icon NVD

Status : Modified

Published: 2023-10-10T17:15:10.837

Modified: 2023-11-07T03:43:51.507

Link: CVE-2022-22298

cve-icon Redhat

No data.