A stored Cross-site Scripting (XSS) vulnerability in Fortinet FortiWeb webUI Certificate View page in 5.8.0, 5.7.1 and earlier, allows attackers to inject arbitrary web script or HTML via special crafted malicious certificate import.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: fortinet

Published: 2017-11-22T17:00:00Z

Updated: 2024-09-16T17:28:23.537Z

Reserved: 2017-04-12T00:00:00

Link: CVE-2017-7736

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-11-22T17:29:00.563

Modified: 2017-12-07T16:32:33.357

Link: CVE-2017-7736

cve-icon Redhat

No data.