A improper neutralization of special elements used in an sql command ('sql injection') in Fortinet FortiPortal versions 7.0.0 through 7.0.6 and version 7.2.0 allows privileged user to obtain unauthorized information via the report download functionality.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: fortinet

Published: 2024-06-11T14:31:58.370Z

Updated: 2024-08-02T01:52:57.311Z

Reserved: 2024-04-04T12:52:41.587Z

Link: CVE-2024-31495

cve-icon Vulnrichment

Updated: 2024-06-11T16:42:55.291Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-06-11T15:16:05.697

Modified: 2024-06-13T18:36:45.417

Link: CVE-2024-31495

cve-icon Redhat

No data.