5 results (0.005 seconds)

CVSS: 6.8EPSS: 0%CPEs: 2EXPL: 0

An improper authorization vulnerability in FortiADC may allow a remote authenticated user with low privileges to perform certain actions such as rebooting the system. Una vulnerabilidad de autorización inapropiada en FortiADC puede permitir a un usuario autenticado remoto con bajos privilegios llevar a cabo determinadas acciones, como reiniciar el sistema. • https://fortiguard.com/psirt/FG-IR-20-013 •

CVSS: 5.4EPSS: 0%CPEs: 2EXPL: 0

An improper neutralization of input vulnerability in the dashboard of FortiADC may allow an authenticated attacker to perform a cross site scripting attack (XSS) via the name parameter. Una vulnerabilidad de neutralización de entrada inapropiada en el panel de FortiADC puede permitir a un atacante autenticado llevar a cabo un ataque de tipo cross site scripting (XSS) por medio del parámetro name. • https://fortiguard.com/psirt/FG-IR-20-012 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 6EXPL: 0

Cross-site scripting (XSS) vulnerability in the theme login page in Fortinet FortiADC D models before 4.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de XSS en la página de acceso del tema en modelos Fortinet FortiADC D en versiones anteriores a 4.2 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través de vectores no especificados. • http://www.fortiguard.com/advisory/FG-IR-15-005 http://www.securitytracker.com/id/1032265 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.4EPSS: 0%CPEs: 10EXPL: 0

FortiNet FortiADC-E with firmware 3.1.1 before 4.0.5 and Coyote Point Equalizer with firmware 10.2.0a allows remote attackers to obtain access to arbitrary subnets via unspecified vectors. FortiNet FortiADC-E con firmware 3.1.1 anterior a 4.0.5 y Coyote Point Equalizer con firmware 10.2.0a permite a atacantes remotos obtener el acceso a subredes arbitrarios a través de vectores no especificados. • http://docs.fortinet.com/uploaded/files/2164/FortiADC-E-4.0.5-GA-Release-Notes.pdf http://secunia.com/advisories/61866 http://www.fortiguard.com/advisory/FG-IR-14-032 https://exchange.xforce.ibmcloud.com/vulnerabilities/98384 •

CVSS: 4.3EPSS: 0%CPEs: 9EXPL: 1

Cross-site scripting (XSS) vulnerability in the web administration interface in FortiADC with firmware before 3.2.1 allows remote attackers to inject arbitrary web script or HTML via the locale parameter to gui_partA/. Vulnerabilidad de XSS en la interfaz de administración de web en FortiADC con firmware anterior a 3.2.1 permite a atacantes remotos inyectar script Web o HTML arbitrarios a través del parámetro locale hacia gui_partA/. • http://seclists.org/fulldisclosure/2014/Apr/53 http://www.fortiguard.com/advisory/FG-IR-14-004 http://www.kb.cert.org/vuls/id/667340 http://www.securityfocus.com/bid/66642 http://www.securitytracker.com/id/1030018 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •