A stored Cross-site Scripting (XSS) vulnerability in Fortinet FortiWeb webUI Certificate View page in 5.8.0, 5.7.1 and earlier, allows attackers to inject arbitrary web script or HTML via special crafted malicious certificate import.
References
Link Resource
http://www.securityfocus.com/bid/101916 Third Party Advisory VDB Entry
https://fortiguard.com/advisory/FG-IR-17-131 Issue Tracking Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: fortinet

Published: 2017-11-17T00:00:00

Updated: 2017-11-23T10:57:01

Reserved: 2017-04-12T00:00:00


Link: CVE-2017-7736

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-11-22T17:29:00.563

Modified: 2017-12-07T16:32:33.357


Link: CVE-2017-7736

JSON object: View

cve-icon Redhat Information

No data.

CWE