Multiple cross-site scripting (XSS) vulnerabilities in the Web User Interface (WebUI) in Fortinet FortiSandbox before 2.1 allow remote attackers to inject arbitrary web script or HTML via the (1) serial parameter to alerts/summary/profile/; the (2) urlForCreatingReport parameter to csearch/report/export/; the (3) id parameter to analysis/detail/download/screenshot; or vectors related to (4) "Fortiview threats by users search filtered by vdom" or (5) "PCAP file download generated by the VM scan feature."
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-05-26T15:00:00

Updated: 2024-08-06T07:43:46.119Z

Reserved: 2015-09-25T00:00:00

Link: CVE-2015-7360

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-05-26T15:59:00.133

Modified: 2018-10-09T19:58:02.643

Link: CVE-2015-7360

cve-icon Redhat

No data.