4.3
CVSSv2

CVE-2017-3132

Published: 12/09/2017 Updated: 14/09/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

A Cross-Site Scripting vulnerability in Fortinet FortiOS versions 5.6.0 and previous versions allows malicious users to Execute unauthorized code or commands via the action input during the activation of a FortiToken.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

fortinet fortios

Exploits

# Title: FortiOS <= 560 Multiple XSS Vulnerabilities # Vendor: Fortinet (wwwfortinetcom) # CVE: CVE-2017-3131, CVE-2017-3132, CVE-2017-3133 # Date: 28072016 # Author: Patryk Bogdan (@patryk_bogdan) Affected FortiNet products: * CVE-2017-3131 : FortiOS versions 540 to 560 * CVE-2017-3132 : FortiOS versions upto 560 * CVE-2017-3133 : ...
FortiOS versions 560 and below suffer from multiple cross site scripting vulnerabilities ...