CVE-2017-3133

A Cross-Site Scripting vulnerability in Fortinet FortiOS versions 5.6.0 and earlier allows attackers to execute unauthorized code or commands via the Replacement Message HTML for SSL-VPN.
References
Link Resource
https://fortiguard.com/advisory/FG-IR-17-104 Vendor Advisory
https://www.exploit-db.com/exploits/42388/ Exploit Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039020 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/100009 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*

Information

Published : 2017-09-11 19:29

Updated : 2017-09-14 06:53


NVD link : CVE-2017-3133

Mitre link : CVE-2017-3133


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

fortinet

  • fortios