Known Exploited Vulnerability
9.8
CRITICAL
CVE-2023-48788
Fortinet FortiClient EMS SQL Injection Vulnerabili - [Actively Exploited]
Description

A improper neutralization of special elements used in an sql command ('sql injection') in Fortinet FortiClientEMS version 7.2.0 through 7.2.2, FortiClientEMS 7.0.1 through 7.0.10 allows attacker to execute unauthorized code or commands via specially crafted packets.

INFO

Published Date :

March 12, 2024, 3:15 p.m.

Last Modified :

May 23, 2024, 6 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Fortinet FortiClient EMS contains a SQL injection vulnerability that allows an unauthenticated attacker to execute commands as SYSTEM via specifically crafted requests.

Required Action :

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Notes :

https://www.fortiguard.com/psirt/FG-IR-24-007

Public PoC/Exploit Available at Github

CVE-2023-48788 has a 12 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-48788 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fortinet forticlient_enterprise_management_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-48788.

URL Resource
https://fortiguard.com/psirt/FG-IR-24-007 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A super simple Cisa KEV lookup CLI tool leveraging DuckDB

Python

Updated: 1 month, 2 weeks ago
1 stars 0 fork 0 watcher
Born at : July 2, 2024, 7:56 p.m. This repo has been linked 33 different CVEs too.

CLI utility to query Shodan's CVE DB

cve-search shodan shodan-client

Go

Updated: 4 months ago
0 stars 0 fork 0 watcher
Born at : May 12, 2024, 10 a.m. This repo has been linked 31 different CVEs too.

None

Updated: 4 months, 4 weeks ago
2 stars 0 fork 0 watcher
Born at : April 15, 2024, 6:52 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 5 months ago
4 stars 0 fork 0 watcher
Born at : April 9, 2024, 10:54 a.m. This repo has been linked 1 different CVEs too.

Ini adalah repository kumpulan CVE v.5

allcve cve cvelist newcve

Updated: 1 month, 1 week ago
2 stars 0 fork 0 watcher
Born at : March 24, 2024, 3:01 p.m. This repo has been linked 1214 different CVEs too.

A improper neutralization of special elements used in an sql command ('sql injection') in Fortinet FortiClientEMS version 7.2.0 through 7.2.2, FortiClientEMS 7.0.1 through 7.0.10 allows attacker to execute unauthorized code or commands via specially crafted packets.

Updated: 5 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : March 22, 2024, 10:53 p.m. This repo has been linked 1 different CVEs too.

CVE-2023-48788 PoC SQLi----> RCE

Updated: 5 months, 3 weeks ago
7 stars 0 fork 0 watcher
Born at : March 22, 2024, 7:06 p.m. This repo has been linked 1 different CVEs too.

Fortinet FortiClient EMS SQL Injection

Python

Updated: 1 month ago
42 stars 10 fork 10 watcher
Born at : March 18, 2024, 8:50 p.m. This repo has been linked 1 different CVEs too.

CVE-2023-48788 is a SQLi vulnerability which leads to unauthenticated remote code executing in fortinet's FortiClientEMS.

Updated: 5 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : March 18, 2024, 4:25 a.m. This repo has been linked 1 different CVEs too.

CVE-2023-48788 is a SQLi vulnerability which leads to unauthenticated remote code executing in fortinet's FortiClientEMS.

Updated: 5 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : March 15, 2024, 2:14 a.m. This repo has been linked 1 different CVEs too.

New exploit for Fortinet's [CVE-2023-48788] to SQL injection in HTTP reqs.

Updated: 5 months, 4 weeks ago
8 stars 0 fork 0 watcher
Born at : March 13, 2024, 1:24 p.m. This repo has been linked 1 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 2 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-48788 vulnerability anywhere in the article.

  • Cybersecurity News
Medusa Exploits Fortinet Flaw (CVE-2023-48788) for Stealthy Ransomware Attacks

A recent report from Bitdefender highlights how Medusa has not only continued its relentless attacks but has also established a unique online presence on both the dark web and the surface web, making ... Read more

Published Date: Sep 15, 2024 (1 day, 19 hours ago)
  • Cybersecurity News
Fortinet Faces Potential Data Breach, Customer Data at Risk

In a concerning development for cybersecurity giant Fortinet, a potential data breach has come to light, raising alarms about the security of sensitive customer information. The incident reportedly af ... Read more

Published Date: Sep 12, 2024 (4 days, 5 hours ago)
  • The Hacker News
RansomHub Ransomware Group Targets 210 Victims Across Critical Sectors

Threat actors linked to the RansomHub ransomware group encrypted and exfiltrated data from at least 210 victims since its inception in February 2024, the U.S. government said. The victims span various ... Read more

Published Date: Sep 02, 2024 (2 weeks ago)

The following table lists the changes that have been made to the CVE-2023-48788 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Jun. 04, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    May. 23, 2024

    Action Type Old Value New Value
    Changed Reference Type https://fortiguard.com/psirt/FG-IR-24-007 No Types Assigned https://fortiguard.com/psirt/FG-IR-24-007 Vendor Advisory
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725

    Mar. 26, 2024

    Action Type Old Value New Value
    Added Due Date 2024-04-15
    Added Required Action Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
    Added Vulnerability Name Fortinet FortiClient EMS SQL Injection Vulnerability
    Added Date Added 2024-03-25
  • CVE Modified by [email protected]

    Mar. 19, 2024

    Action Type Old Value New Value
    Added Reference Fortinet, Inc. https://fortiguard.com/psirt/FG-IR-24-007 [No types assigned]
    Removed Reference Fortinet, Inc. https://fortiguard.com/psirt/FG-IR-23-430
  • Initial Analysis by [email protected]

    Mar. 15, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://fortiguard.com/psirt/FG-IR-23-430 No Types Assigned https://fortiguard.com/psirt/FG-IR-23-430 Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:fortinet:forticlient_enterprise_management_server:*:*:*:*:*:*:*:* versions from (including) 7.0.1 up to (including) 7.0.10 *cpe:2.3:a:fortinet:forticlient_enterprise_management_server:*:*:*:*:*:*:*:* versions from (including) 7.2.0 up to (including) 7.2.2
  • CVE Received by [email protected]

    Mar. 12, 2024

    Action Type Old Value New Value
    Added Description A improper neutralization of special elements used in an sql command ('sql injection') in Fortinet FortiClientEMS version 7.2.0 through 7.2.2, FortiClientEMS 7.0.1 through 7.0.10 allows attacker to execute unauthorized code or commands via specially crafted packets.
    Added Reference Fortinet, Inc. https://fortiguard.com/psirt/FG-IR-23-430 [No types assigned]
    Added CWE Fortinet, Inc. CWE-89
    Added CVSS V3.1 Fortinet, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-48788 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability