Multiple cross-site scripting (XSS) vulnerabilities in Fortinet FortiGate UTM WAF appliances with FortiOS 4.3.x before 4.3.6 allow remote attackers to inject arbitrary web script or HTML via vectors involving the (1) Endpoint Monitor, (2) Dialup List, or (3) Log&Report Display modules, or the fields_sorted_opt parameter to (4) user/auth/list or (5) endpointcompliance/app_detect/predefined_sig_list.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-02-08T23:00:00

Updated: 2024-08-06T18:45:25.965Z

Reserved: 2012-01-31T00:00:00

Link: CVE-2012-0941

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-02-08T23:29:00.313

Modified: 2018-02-27T19:44:58.543

Link: CVE-2012-0941

cve-icon Redhat

No data.