CVE-2022-33875

An improper neutralization of special elements used in an SQL Command ('SQL Injection') vulnerability in Fortinet FortiADC version 7.1.0, version 7.0.0 through 7.0.2 and version 6.2.4 and below allows an authenticated attacker to execute unauthorized code or commands via specifically crafted HTTP requests.
References
Link Resource
https://fortiguard.com/psirt/FG-IR-22-252 Vendor Advisory
Configurations

Configuration 1

cpe:2.3:a:fortinet:fortiadc:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortiadc:7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortiadc:7.1.0:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortiadc:*:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortiadc:7.0.2:*:*:*:*:*:*:*

Information

Published : 2022-12-06 05:15

Updated : 2022-12-08 03:40


NVD link : CVE-2022-33875

Mitre link : CVE-2022-33875

Products Affected
CWE