Privilege Escalation Vulnerability in Fortinet FortiSOAR [CWE-269]

Privilege Escalation Vulnerability in Fortinet FortiSOAR [CWE-269]

CVE-2022-30298 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

An improper privilege management vulnerability [CWE-269] in Fortinet FortiSOAR before 7.2.1 allows a GUI user who has already found a way to modify system files (via another, unrelated and hypothetical exploit) to execute arbitrary Python commands as root.

Learn more about our Cis Benchmark Audit For Fortinet.