A Cross-Site Scripting vulnerability in Fortinet FortiOS versions 5.4.0 through 5.4.4 and 5.6.0 allows attackers to execute unauthorized code or commands via the filter input in "Applications" under FortiView.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: fortinet

Published: 2017-09-12T02:00:00Z

Updated: 2024-09-17T01:56:12.557Z

Reserved: 2016-12-02T00:00:00

Link: CVE-2017-3131

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-09-12T02:29:00.203

Modified: 2017-09-15T12:46:11.487

Link: CVE-2017-3131

cve-icon Redhat

No data.