An improper neutralization of input during web page generation vulnerability [CWE-79] in FortiOS 6.4.1 and below, 6.2.9 and below may allow a remote unauthenticated attacker to either redirect users to malicious websites via a crafted "Host" header or to execute JavaScript code in the victim's browser context.
This happens when the FortiGate has web filtering and category override enabled/configured.
Advisories
Source ID Title
EUVD EUVD EUVD-2025-7234 An improper neutralization of input during web page generation vulnerability [CWE-79] in FortiOS 6.4.1 and below, 6.2.9 and below may allow a remote unauthenticated attacker to either redirect users to malicious websites via a crafted "Host" header or to execute JavaScript code in the victim's browser context. This happens when the FortiGate has web filtering and category override enabled/configured.
Fixes

Solution

Please upgrade to FortiOS version 6.4.2 or above. Please upgrade to FortiOS version 6.2.10 or above.


Workaround

No workaround given by the vendor.

History

Wed, 23 Jul 2025 16:00:00 +0000

Type Values Removed Values Added
CPEs cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*

Fri, 21 Mar 2025 17:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 21 Mar 2025 16:15:00 +0000

Type Values Removed Values Added
Description An improper neutralization of input during web page generation vulnerability [CWE-79] in FortiOS 6.4.1 and below, 6.2.9 and below may allow a remote unauthenticated attacker to either redirect users to malicious websites via a crafted "Host" header or to execute JavaScript code in the victim's browser context. This happens when the FortiGate has web filtering and category override enabled/configured.
First Time appeared Fortinet
Fortinet fortios
Weaknesses CWE-79
CPEs cpe:2.3:o:fortinet:fortios:6.2.0:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:6.2.1:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:6.2.2:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:6.2.3:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:6.2.4:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:6.2.5:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:6.2.6:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:6.2.7:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:6.2.8:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:6.2.9:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:6.4.0:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:6.4.1:*:*:*:*:*:*:*
Vendors & Products Fortinet
Fortinet fortios
References
Metrics cvssV3_1

{'score': 4.7, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N/E:U/RL:X/RC:X'}


cve-icon MITRE

Status: PUBLISHED

Assigner: fortinet

Published:

Updated: 2025-03-21T16:22:17.554Z

Reserved: 2019-09-09T00:00:00.000Z

Link: CVE-2019-16151

cve-icon Vulnrichment

Updated: 2025-03-21T16:22:09.808Z

cve-icon NVD

Status : Analyzed

Published: 2025-03-21T16:15:13.210

Modified: 2025-07-23T15:48:43.560

Link: CVE-2019-16151

cve-icon Redhat

No data.

cve-icon OpenCVE Enrichment

No data.