CVE-2017-3132

medium

Description

A Cross-Site Scripting vulnerability in Fortinet FortiOS versions 5.6.0 and earlier allows attackers to Execute unauthorized code or commands via the action input during the activation of a FortiToken.

References

https://fortiguard.com/advisory/FG-IR-17-104

http://www.securitytracker.com/id/1039020

http://www.securityfocus.com/bid/100009

Details

Source: Mitre, NVD

Published: 2017-09-12

Updated: 2017-09-14

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium