ghsa-xmwv-j3qp-w2f2
Vulnerability from github
Published
2022-05-24 16:55
Modified
2024-04-04 01:50
Severity
Details

The URL part of the report message is not encoded in Fortinet FortiWeb 6.0.2 and below which may allow an attacker to execute unauthorized code or commands (Cross Site Scripting) via attack reports generated in HTML form.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2019-5590"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-79"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2019-08-28T17:15:00Z",
    "severity": "MODERATE"
  },
  "details": "The URL part of the report message is not encoded in Fortinet FortiWeb 6.0.2 and below which may allow an attacker to execute unauthorized code or commands (Cross Site Scripting) via attack reports generated in HTML form.",
  "id": "GHSA-xmwv-j3qp-w2f2",
  "modified": "2024-04-04T01:50:05Z",
  "published": "2022-05-24T16:55:03Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-5590"
    },
    {
      "type": "WEB",
      "url": "https://fortiguard.com/advisory/FG-IR-19-070"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/108786"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...