ghsa-vpwv-v7qq-9vj6
Vulnerability from github
Published
2022-05-17 01:06
Modified
2022-05-17 01:06
Severity
Details

A Cross-Site Scripting vulnerability in Fortinet FortiOS versions 5.4.0 through 5.4.4 and 5.6.0 allows attackers to execute unauthorized code or commands via the filter input in "Applications" under FortiView.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2017-3131"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-79"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2017-09-12T02:29:00Z",
    "severity": "MODERATE"
  },
  "details": "A Cross-Site Scripting vulnerability in Fortinet FortiOS versions 5.4.0 through 5.4.4 and 5.6.0 allows attackers to execute unauthorized code or commands via the filter input in \"Applications\" under FortiView.",
  "id": "GHSA-vpwv-v7qq-9vj6",
  "modified": "2022-05-17T01:06:29Z",
  "published": "2022-05-17T01:06:29Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-3131"
    },
    {
      "type": "WEB",
      "url": "https://fortiguard.com/advisory/FG-IR-17-104"
    },
    {
      "type": "WEB",
      "url": "https://www.exploit-db.com/exploits/42388"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/100009"
    },
    {
      "type": "WEB",
      "url": "http://www.securitytracker.com/id/1039020"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...