An improper neutralization of input vulnerability in FortiGate version 6.2.x below 6.2.5 and 6.4.x below 6.4.1 may allow a remote attacker to perform a stored cross site scripting attack (XSS) via the IPS and WAF logs dashboard.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: fortinet

Published: 2021-03-03T15:45:56

Updated: 2024-08-04T13:30:23.327Z

Reserved: 2020-07-24T00:00:00

Link: CVE-2020-15937

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-03-03T16:15:12.213

Modified: 2021-03-09T18:40:53.657

Link: CVE-2020-15937

cve-icon Redhat

No data.