3.5
CVSSv2

CVE-2017-3131

Published: 12/09/2017 Updated: 15/09/2017
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 355
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

A Cross-Site Scripting vulnerability in Fortinet FortiOS versions 5.4.0 up to and including 5.4.4 and 5.6.0 allows malicious users to execute unauthorized code or commands via the filter input in "Applications" under FortiView.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

fortinet fortios 5.4.4

fortinet fortios 5.6.0

fortinet fortios 5.4.3

fortinet fortios 5.4.2

fortinet fortios 5.4.1

fortinet fortios 5.4.0

Exploits

# Title: FortiOS <= 560 Multiple XSS Vulnerabilities # Vendor: Fortinet (wwwfortinetcom) # CVE: CVE-2017-3131, CVE-2017-3132, CVE-2017-3133 # Date: 28072016 # Author: Patryk Bogdan (@patryk_bogdan) Affected FortiNet products: * CVE-2017-3131 : FortiOS versions 540 to 560 * CVE-2017-3132 : FortiOS versions upto 560 * CVE-2017-3133 : ...
FortiOS versions 560 and below suffer from multiple cross site scripting vulnerabilities ...