Fortinet FortiWan (formerly AscernLink) before 4.2.5 allows remote authenticated users with access to the nslookup functionality to execute arbitrary commands with root privileges via the graph parameter to diagnosis_control.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2016-09-21T14:00:00

Updated: 2016-09-21T12:57:01

Reserved: 2016-05-24T00:00:00


Link: CVE-2016-4965

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2016-09-21T14:25:06.673

Modified: 2016-09-21T19:28:17.967


Link: CVE-2016-4965

JSON object: View

cve-icon Redhat Information

No data.

CWE