CVE-2023-47534

CVSS 3.1 Score 8.8 of 10 (high)

Details

Published Mar 12, 2024
Updated: Mar 15, 2024
CWE ID 1236

Summary

CVE-2023-47534 is a vulnerability impacting Fortinet FortiClientEMS versions 7.2.0 through 7.2.2, 7.0.0 through 7.0.10, 6.4.0 through 6.4.9, 6.2.0 through 6.2.9, and 6.0.0 through 6.0.8. This issue permits an attacker to execute unauthorized code or commands by exploiting an improper neutralization of formula elements within a CSV file. The vulnerability arises due to formula elements not being properly sanitized, allowing attackers to introduce malicious code through specially crafted packets. Successful exploitation could potentially lead to significant security consequences, emphasizing the importance of prompt patching.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-47534 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions