• caglararli@hotmail.com
  • 05386281520

CVE-2024-45330 | Fortinet FortiAnalyzer up to 7.2.5/7.4.3 Requests format string (FG-IR-24-196)

Çağlar Arlı      -    32 Views

CVE-2024-45330 | Fortinet FortiAnalyzer up to 7.2.5/7.4.3 Requests format string (FG-IR-24-196)

A vulnerability, which was classified as critical, has been found in Fortinet FortiAnalyzer up to 7.2.5/7.4.3. This issue affects some unknown processing of the component Requests Handler. The manipulation leads to format string. The identification of this vulnerability is CVE-2024-45330. The attack may be initiated remotely. There is no exploit available. It is recommended to upgrade the affected component.