Skip to main content

CVE-2024-21762

Description

A out-of-bounds write in Fortinet FortiOS versions 7.4.0 through 7.4.2, 7.2.0 through 7.2.6, 7.0.0 through 7.0.13, 6.4.0 through 6.4.14, 6.2.0 through 6.2.15, 6.0.0 through 6.0.17, FortiProxy versions 7.4.0 through 7.4.2, 7.2.0 through 7.2.8, 7.0.0 through 7.0.14, 2.0.0 through 2.0.13, 1.2.0 through 1.2.13, 1.1.0 through 1.1.6, 1.0.0 through 1.0.7 allows attacker to execute unauthorized code or commands via specifically crafted requests

Fortinet, Inc.
Severity: CRITICAL
CVE ID: CVE-2024-21762
CVSS Score: 9.8
CVSS Metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Refrence: NVDMITRE

Proof Of Concept

BishopFox

Safely detect whether a FortiGate SSL VPN is vulnerable to CVE-2024-21762

Refrence: GitHub

cleverg0d

This script performs vulnerability scanning for CVE-2024-21762, a Fortinet SSL VPN remote code execution vulnerability. It checks whether a given server is vulnerable to this CVE by sending specific requests and analyzing the responses.

Refrence: GitHub

h4x0r-dz

out-of-bounds write in Fortinet FortiOS CVE-2024-21762 vulnerability

Refrence: GitHub

r4p3c4

Chequea si tu firewall es vulnerable a CVE-2024-21762 (RCE sin autenticación)

Refrence: GitHub

d0rb

The PoC demonstrates the potential for remote code execution by exploiting the identified security flaw.

Refrence: GitHub

lolminerxmrig

Refrence: GitHub

Content on GitHub

Codeb3af | watchers:0

Cve-2024-21762-
Full exploit of Cve-2024-21762!

Refrence: GitHub

bsekercioglu | watchers:0

cve2024-21762-ShodanChecker

Refrence: GitHub