6.1
CVSSv3

CVE-2019-16156

Published: 12/03/2020 Updated: 17/03/2020
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

An Improper Neutralization of Input vulnerability in the Anomaly Detection Parameter Name in Fortinet FortiWeb 6.0.5, 6.2.0, and 6.1.1 may allow a remote unauthenticated malicious user to perform a Cross Site Scripting attack (XSS).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

fortinet fortiweb

fortinet fortiweb 6.2.0