A Cross-Site Scripting vulnerability in Fortinet FortiOS versions 5.6.0 and earlier allows attackers to Execute unauthorized code or commands via the action input during the activation of a FortiToken.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: fortinet

Published: 2017-09-12T02:00:00Z

Updated: 2024-09-16T19:47:09.745Z

Reserved: 2016-12-02T00:00:00

Link: CVE-2017-3132

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-09-12T02:29:00.233

Modified: 2017-09-14T13:53:43.317

Link: CVE-2017-3132

cve-icon Redhat

No data.