Vulnerabilities

Recent Fortinet FortiClient EMS Vulnerability Exploited in Attacks

CVE-2023-48788, a critical SQL injection vulnerability in Fortinet’s FortiClient EMS product, is being exploited in the wild.

Fortinet

The US cybersecurity agency CISA is warning organizations that a recently disclosed Fortinet FortiClient Enterprise Management Server (EMS) vulnerability tracked as CVE-2023-48788 is being exploited in attacks.

The vulnerability affecting the enterprise endpoint management solution has been described as a critical SQL injection bug that can be exploited by an unauthenticated attacker to execute arbitrary code or commands using specially crafted requests.

Fortinet disclosed the vulnerability on February 22, when it announced that patches are included in FortiClient EMS versions 7.0.11, 7.2.3 and later.

The UK’s National Cyber Security Centre (NCSC) and a Fortinet employee have been credited for discovering CVE-2023-48788.

On March 21, cybersecurity firm Horizon3.ai disclosed technical details of the vulnerability and published a proof-of-concept (PoC) exploit. 

CISA added CVE-2023-48788 to its Known Exploited Vulnerabilities (KEV) catalog on Monday, urging organizations to install patches or implement mitigations as soon as possible. 

Fortinet has updated its advisory to add that the vulnerability “is exploited in the wild”.

No information appears to be available on the attacks leveraging CVE-2023-48788, but Fortinet product vulnerabilities have often been exploited by state-sponsored threat actors.  

Advertisement. Scroll to continue reading.

The Shadowserver Foundation reported seeing 130 apparently vulnerable systems that had been accessible directly from the internet as of March 23, including 30 in the United States. 

CISA on Monday also added CVE-2021-44529 to its KEV catalog. This is an old Ivanti Endpoint Manager vulnerability that allows an unauthenticated attacker to execute arbitrary code. 

Threat intelligence firm GreyNoise has been seeing attempts to exploit this vulnerability, which may have been the result of a backdoor in an open source project.  

Related: Possibly Exploited Fortinet Flaw Impacts Many Systems, but No Signs of Mass Attacks

Related: Fortinet Warns Customers of Possible Zero-Day Exploited in Limited Attacks

Related Content

Nation-State

MITRE has shared more details on the recent hack, including the new malware involved in the attack and a timeline of the attacker’s activities.

Vulnerabilities

CISA says a critical GitLab password reset flaw is being exploited in attacks and roughly 1,400 servers have not been patched.

Incident Response

Palo Alto Networks has shared remediation instructions for organizations whose firewalls have been hacked via CVE-2024-3400.

Vulnerabilities

CISA warns organizations of a two-year-old Windows Print Spooler vulnerability being exploited in the wild.

Vulnerabilities

CrushFTP patches a zero-day vulnerability allowing unauthenticated attackers to escape the VFS and retrieve system files.

Malware & Threats

Shadowserver has identified roughly 6,000 internet-accessible Palo Alto Networks firewalls potentially vulnerable to CVE-2024-3400.

Malware & Threats

Microsoft warns that several OpenMetadata vulnerabilities are being exploited to deploy cryptomining malware to Kubernetes environments.

Vulnerabilities

Ivanti releases patches for 27 vulnerabilities in the Avalanche MDM product, including critical flaws leading to command execution.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version