A Cross-site Scripting (XSS) vulnerability in Fortinet FortiOS 6.0.0 to 6.0.4, 5.6.0 to 5.6.7, 5.4 and below versions under SSL VPN web portal allows a remote user to inject arbitrary web script or HTML in the context of the victim's browser via the login redir parameter. An URL Redirection attack may also be feasible by injecting an external URL via the affected parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: fortinet

Published: 2017-11-29T19:00:00Z

Updated: 2024-09-16T17:14:41.673Z

Reserved: 2017-09-07T00:00:00

Link: CVE-2017-14186

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-11-29T19:29:00.273

Modified: 2019-05-29T18:29:00.287

Link: CVE-2017-14186

cve-icon Redhat

No data.