A improper neutralization of special elements used in an sql command ('sql injection') in Fortinet FortiWLM version 8.6.1 and below allows attacker to disclose sensitive information from DB tables via crafted requests.
References
Link Resource
https://fortiguard.com/advisory/FG-IR-21-129 Patch Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: fortinet

Published: 2021-12-08T11:31:41

Updated: 2021-12-08T11:31:41

Reserved: 2021-10-20T00:00:00


Link: CVE-2021-42760

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-12-08T12:15:07.887

Modified: 2021-12-09T21:28:12.890


Link: CVE-2021-42760

JSON object: View

cve-icon Redhat Information

No data.

CWE