A Cross-site Scripting vulnerability in Fortinet FortiOS 5.6.0 to 5.6.2, 5.4.0 to 5.4.7, 5.2 and earlier, allows attacker to inject arbitrary web script or HTML via maliciously crafted "Host" header in user HTTP requests.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: fortinet

Published: 2018-01-29T16:00:00Z

Updated: 2024-09-16T20:06:16.168Z

Reserved: 2017-09-07T00:00:00

Link: CVE-2017-14190

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-01-29T16:29:00.230

Modified: 2018-02-14T15:05:46.503

Link: CVE-2017-14190

cve-icon Redhat

No data.