CVE-2015-7360

Multiple cross-site scripting (XSS) vulnerabilities in the Web User Interface (WebUI) in Fortinet FortiSandbox before 2.1 allow remote attackers to inject arbitrary web script or HTML via the (1) serial parameter to alerts/summary/profile/; the (2) urlForCreatingReport parameter to csearch/report/export/; the (3) id parameter to analysis/detail/download/screenshot; or vectors related to (4) "Fortiview threats by users search filtered by vdom" or (5) "PCAP file download generated by the VM scan feature."
Configurations

Configuration 1 (hide)

AND
cpe:2.3:h:fortinet:fortisandbox:-:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortisandbox_firmware:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-05-26 15:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-7360

Mitre link : CVE-2015-7360

CVE.ORG link : CVE-2015-7360


JSON object : View

Products Affected

fortinet

  • fortisandbox_firmware
  • fortisandbox
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')