CVE-2017-3131

A Cross-Site Scripting vulnerability in Fortinet FortiOS versions 5.4.0 through 5.4.4 and 5.6.0 allows attackers to execute unauthorized code or commands via the filter input in "Applications" under FortiView.
References
Link Resource
http://www.securityfocus.com/bid/100009 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039020 Third Party Advisory VDB Entry
https://fortiguard.com/advisory/FG-IR-17-104 Mitigation Vendor Advisory
https://www.exploit-db.com/exploits/42388/ Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:fortinet:fortios:5.4.0:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.4.1:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.4.2:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.4.3:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.4.4:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.6.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-09-12 02:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-3131

Mitre link : CVE-2017-3131

CVE.ORG link : CVE-2017-3131


JSON object : View

Products Affected

fortinet

  • fortios
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')