Page 2 of 7 results (0.008 seconds)

CVSS: 5.4EPSS: 0%CPEs: 25EXPL: 0

Cross-site scripting (XSS) vulnerability in Fortinet FortiAnalyzer 5.x before 5.0.12 and 5.2.x before 5.2.6 and FortiManager 5.x before 5.0.12 and 5.2.x before 5.2.6 allows remote authenticated users to inject arbitrary web script or HTML via the filename of an image uploaded in the report section. Vulnerabilidad de XSS en Fortinet FortiAnalyzer 5.x en versiones anteriores a 5.0.12 y 5.2.x en versiones anteriores a 5.2.6 y FortiManager 5.x en versiones anteriores a 5.0.12 y 5.2.x en versiones anteriores a 5.2.6 permite a usuarios remotos autenticados inyectar secuencias de comandos web o HTML arbitrarios a través del nombre de archivo de una imagen cargada en la sección del informe. • http://fortiguard.com/advisory/fortimanager-and-fortianalyzer-persistent-xss-vulnerability http://seclists.org/fulldisclosure/2016/Aug/4 http://www.securityfocus.com/archive/1/539069/100/0/threaded http://www.securityfocus.com/bid/92203 http://www.securitytracker.com/id/1036550 http://www.securitytracker.com/id/1036551 http://www.vulnerability-lab.com/get_content.php?id=1687 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 15EXPL: 2

Cross-site scripting (XSS) vulnerability in the advanced dataset reports page in Fortinet FortiAnalyzer 5.0.0 through 5.0.10 and 5.2.0 through 5.2.1 and FortiManager 5.0.3 through 5.0.10 and 5.2.0 through 5.2.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de XSS en la página de los informes de dataset avanzados en Fortinet FortiAnalyzer 5.0.0 hasta 5.0.10 y 5.2.0 hasta 5.2.1 y FortiManager 5.0.3 hasta 5.0.10 y 5.2.0 hasta 5.2.1 permite a atacantes remotos inyectar secuencias de comandos web arbitrarios o HTML a través de vectores no especificados. Fortinet FortiAnalyzer and FortiManager suffer from a client-side cross site scripting vulnerability. • http://packetstormsecurity.com/files/131766/Fortinet-FortiAnalyzer-FortiManager-Cross-Site-Scripting.html http://seclists.org/fulldisclosure/2015/May/13 http://www.fortiguard.com/advisory/FG-IR-15-005 http://www.securityfocus.com/archive/1/535452/100/0/threaded http://www.securityfocus.com/bid/74646 http://www.securitytracker.com/id/1032262 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •