CVE-2017-7736

A stored Cross-site Scripting (XSS) vulnerability in Fortinet FortiWeb webUI Certificate View page in 5.8.0, 5.7.1 and earlier, allows attackers to inject arbitrary web script or HTML via special crafted malicious certificate import.
References
Link Resource
http://www.securityfocus.com/bid/101916 Third Party Advisory VDB Entry
https://fortiguard.com/advisory/FG-IR-17-131 Issue Tracking Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:fortinet:fortiweb:*:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortiweb:5.8.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-11-22 17:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-7736

Mitre link : CVE-2017-7736

CVE.ORG link : CVE-2017-7736


JSON object : View

Products Affected

fortinet

  • fortiweb
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')