Cross-site scripting (XSS) vulnerability in the Web Action Quarantine Release feature in the WebGUI in Fortinet FortiMail before 4.3.9, 5.0.x before 5.0.8, 5.1.x before 5.1.5, and 5.2.x before 5.2.3 allows remote attackers to inject arbitrary web script or HTML via the release parameter to module/releasecontrol.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2015-03-04T19:00:00

Updated: 2015-03-10T13:57:00

Reserved: 2014-11-04T00:00:00


Link: CVE-2014-8617

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2015-03-04T19:59:00.047

Modified: 2015-11-19T17:43:09.690


Link: CVE-2014-8617

JSON object: View

cve-icon Redhat Information

No data.

CWE