CVE-2017-3132

A Cross-Site Scripting vulnerability in Fortinet FortiOS versions 5.6.0 and earlier allows attackers to Execute unauthorized code or commands via the action input during the activation of a FortiToken.
References
Link Resource
http://www.securityfocus.com/bid/100009 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039020 Third Party Advisory VDB Entry
https://fortiguard.com/advisory/FG-IR-17-104 Vendor Advisory
https://www.exploit-db.com/exploits/42388/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-09-12 02:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-3132

Mitre link : CVE-2017-3132

CVE.ORG link : CVE-2017-3132


JSON object : View

Products Affected

fortinet

  • fortios
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')