Full title: Fortinet FortiOS / FortiProxy / FortiSwitchManager Authentication Bypass Exploit Category: remote exploits Platform: linux This Metasploit module exploits an authentication bypass vulnerability in the Fortinet FortiOS, FortiProxy, and FortiSwitchManager API to gain access to a chosen account and then adds an SSH key to the authorized_keys file of the chosen account, allowing you to login to the system with the chosen account. Successful exploitation results in remote code execution. # 0day.today @ http://0day.today/