An Improper Neutralization of Input vulnerability in the Anomaly Detection Parameter Name in Fortinet FortiWeb 6.0.5, 6.2.0, and 6.1.1 may allow a remote unauthenticated attacker to perform a Cross Site Scripting attack (XSS).
References
Link Resource
https://fortiguard.com/advisory/FG-IR-19-265 Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: fortinet

Published: 2020-03-12T21:15:34

Updated: 2020-03-12T21:15:34

Reserved: 2019-09-09T00:00:00


Link: CVE-2019-16156

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-03-12T22:15:14.827

Modified: 2020-03-17T19:57:14.853


Link: CVE-2019-16156

JSON object: View

cve-icon Redhat Information

No data.

CWE