CVE

CVE-2016-4965 (fortiwan)

CVE-2016-4965 (fortiwan)

Fortinet FortiWan (formerly AscernLink) before 4.2.5 allows remote authenticated users with access to the nslookup functionality to execute arbitrary commands with root privileges via the graph parameter to diagnosis_control.php.

Source: CVE-2016-4965 (fortiwan)

Exit mobile version