CVE-2012-0941

Multiple cross-site scripting (XSS) vulnerabilities in Fortinet FortiGate UTM WAF appliances with FortiOS 4.3.x before 4.3.6 allow remote attackers to inject arbitrary web script or HTML via vectors involving the (1) Endpoint Monitor, (2) Dialup List, or (3) Log&Report Display modules, or the fields_sorted_opt parameter to (4) user/auth/list or (5) endpointcompliance/app_detect/predefined_sig_list.
Configurations

Configuration 1 (hide)

cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-08 23:29

Updated : 2024-02-28 16:25


NVD link : CVE-2012-0941

Mitre link : CVE-2012-0941

CVE.ORG link : CVE-2012-0941


JSON object : View

Products Affected

fortinet

  • fortios
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')