CVE-2018-13375

An Improper Neutralization of Script-Related HTML Tags in Fortinet FortiAnalyzer 5.6.0 and below and FortiManager 5.6.0 and below allows an attacker to send DHCP request containing malicious scripts in the HOSTNAME parameter. The malicious script code is executed while viewing the logs in FortiAnalyzer and FortiManager (with FortiAnalyzer feature enabled).
References
Link Resource
https://fortiguard.com/advisory/FG-IR-18-121 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:fortinet:fortianalyzer:*:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortimanager:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-05-28 19:29

Updated : 2023-12-10 12:59


NVD link : CVE-2018-13375

Mitre link : CVE-2018-13375

CVE.ORG link : CVE-2018-13375


JSON object : View

Products Affected

fortinet

  • fortianalyzer
  • fortimanager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')