CVE-2017-3127

A Cross-Site Scripting vulnerability in Fortinet FortiGate 5.2.0 through 5.2.10 allows attacker to execute unauthorized code or commands via the srcintf parameter during Firewall Policy Creation.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:fortinet:fortios:5.2.0:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.2.1:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.2.2:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.2.3:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.2.4:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.2.5:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.2.6:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.2.7:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.2.8:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.2.9:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.2.10:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-06-01 14:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-3127

Mitre link : CVE-2017-3127

CVE.ORG link : CVE-2017-3127


JSON object : View

Products Affected

fortinet

  • fortios
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')