4.3
CVSSv2

CVE-2015-3626

Published: 11/08/2015 Updated: 03/12/2016
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in the DHCP Monitor page in the Web User Interface (WebUI) in Fortinet FortiOS prior to 5.2.4 on FortiGate devices allows remote malicious users to inject arbitrary web script or HTML via a crafted hostname.

Vulnerable Product Search on Vulmon Subscribe to Product

fortinet fortios