The URL part of the report message is not encoded in Fortinet FortiWeb 6.0.2 and below which may allow an attacker to execute unauthorized code or commands (Cross Site Scripting) via attack reports generated in HTML form.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: fortinet

Published: 2019-08-28T16:45:15

Updated: 2024-08-04T20:01:51.427Z

Reserved: 2019-01-07T00:00:00

Link: CVE-2019-5590

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-08-28T17:15:09.917

Modified: 2019-09-03T17:36:09.097

Link: CVE-2019-5590

cve-icon Redhat

No data.