CVE-2019-5590

The URL part of the report message is not encoded in Fortinet FortiWeb 6.0.2 and below which may allow an attacker to execute unauthorized code or commands (Cross Site Scripting) via attack reports generated in HTML form.
References
Link Resource
https://fortiguard.com/advisory/FG-IR-19-070 Vendor Advisory
http://www.securityfocus.com/bid/108786 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:fortinet:fortiweb:*:*:*:*:*:*:*:*

Information

Published : 2019-08-28 10:15

Updated : 2019-09-03 10:36


NVD link : CVE-2019-5590

Mitre link : CVE-2019-5590


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

fortinet

  • fortiweb