CVE-2017-3131

medium

Description

A Cross-Site Scripting vulnerability in Fortinet FortiOS versions 5.4.0 through 5.4.4 and 5.6.0 allows attackers to execute unauthorized code or commands via the filter input in "Applications" under FortiView.

References

https://www.exploit-db.com/exploits/42388/

https://fortiguard.com/advisory/FG-IR-17-104

http://www.securitytracker.com/id/1039020

http://www.securityfocus.com/bid/100009

Details

Source: Mitre, NVD

Published: 2017-09-12

Updated: 2017-09-15

Risk Information

CVSS v2

Base Score: 3.5

Vector: CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:N

Severity: Low

CVSS v3

Base Score: 5.4

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Severity: Medium