CVE-2017-17541

A Cross-site Scripting (XSS) vulnerability in Fortinet FortiManager 6.0.0, 5.6.4 and below versions, FortiAnalyzer 6.0.0, 5.6.4 and below versions allows inject Javascript code and HTML tags through the CN value of CA and CRL certificates via the import CA and CRL certificates feature.
References
Link Resource
http://www.securitytracker.com/id/1041246 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1041247 Third Party Advisory VDB Entry
https://fortiguard.com/advisory/FG-IR-17-305 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:fortinet:fortianalyzer_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortianalyzer_firmware:6.0.0:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortimanager_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortimanager_firmware:6.0.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-16 20:29

Updated : 2023-12-10 12:44


NVD link : CVE-2017-17541

Mitre link : CVE-2017-17541

CVE.ORG link : CVE-2017-17541


JSON object : View

Products Affected

fortinet

  • fortimanager_firmware
  • fortianalyzer_firmware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')