CVE-2021-22123

CVE-2021-22123

An OS command injection vulnerability in FortiWeb’s management interface 6.3.7 and below, 6.2.3 and below, 6.1.x, 6.0.x, 5.9.x may allow a remote authenticated attacker to execute arbitrary commands on the system via the SAML server configuration page.

Source: CVE-2021-22123

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다