Page 7 of 31 results (0.004 seconds)

CVSS: 6.1EPSS: 0%CPEs: 3EXPL: 0

An Improper Neutralization of Input vulnerability in the Anomaly Detection Parameter Name in Fortinet FortiWeb 6.0.5, 6.2.0, and 6.1.1 may allow a remote unauthenticated attacker to perform a Cross Site Scripting attack (XSS). Una vulnerabilidad de Neutralización de Entrada Inapropiada en el Anomaly Detection Parameter Name en Fortinet FortiWeb versiones 6.0.5, 6.2.0 y 6.1.1, puede permitir a un atacante remoto no autenticado llevar a cabo un ataque de tipo Cross Site Scripting (XSS). • https://fortiguard.com/advisory/FG-IR-19-265 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •