An Improper Neutralization of Input vulnerability affecting FortiGate version 6.2.0 through 6.2.1, 6.0.0 through 6.0.6 in the hostname parameter of a DHCP packet under DHCP monitor page may allow an unauthenticated attacker in the same network as the FortiGate to perform a Stored Cross Site Scripting attack (XSS) by sending a crafted DHCP packet.
Advisories
Source ID Title
EUVD EUVD EUVD-2019-16255 An Improper Neutralization of Input vulnerability affecting FortiGate version 6.2.0 through 6.2.1, 6.0.0 through 6.0.6 in the hostname parameter of a DHCP packet under DHCP monitor page may allow an unauthenticated attacker in the same network as the FortiGate to perform a Stored Cross Site Scripting attack (XSS) by sending a crafted DHCP packet.
Fixes

Solution

Please upgrade to FortiOS version 6.2.2 and above. Please upgrade to FortiOS version 6.0.7 and above.


Workaround

No workaround given by the vendor.

History

Thu, 24 Jul 2025 20:30:00 +0000

Type Values Removed Values Added
CPEs cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*

Mon, 17 Mar 2025 18:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Mon, 17 Mar 2025 14:00:00 +0000

Type Values Removed Values Added
Description An Improper Neutralization of Input vulnerability affecting FortiGate version 6.2.0 through 6.2.1, 6.0.0 through 6.0.6 in the hostname parameter of a DHCP packet under DHCP monitor page may allow an unauthenticated attacker in the same network as the FortiGate to perform a Stored Cross Site Scripting attack (XSS) by sending a crafted DHCP packet.
First Time appeared Fortinet
Fortinet fortios
Weaknesses CWE-79
CPEs cpe:2.3:o:fortinet:fortios:6.2.0:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:6.2.1:*:*:*:*:*:*:*
Vendors & Products Fortinet
Fortinet fortios
References
Metrics cvssV3_1

{'score': 5.2, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:F/RL:X/RC:X'}


cve-icon MITRE

Status: PUBLISHED

Assigner: fortinet

Published:

Updated: 2025-03-17T17:56:56.460Z

Reserved: 2019-01-23T00:00:00.000Z

Link: CVE-2019-6697

cve-icon Vulnrichment

Updated: 2025-03-17T14:19:12.367Z

cve-icon NVD

Status : Analyzed

Published: 2025-03-17T14:15:16.567

Modified: 2025-07-24T20:15:34.693

Link: CVE-2019-6697

cve-icon Redhat

No data.

cve-icon OpenCVE Enrichment

No data.