A improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiSandbox version 4.4.1 and 4.4.0 and 4.2.0 through 4.2.5 and 4.0.0 through 4.0.3 and 3.2.0 through 3.2.4 and 3.1.0 through 3.1.5 and 3.0.0 through 3.0.7 and 2.5.0 through 2.5.2 and 2.4.1 allows attacker to execute unauthorized code or commands via crafted HTTP requests.
References
Link Resource
https://fortiguard.com/psirt/FG-IR-23-311 Patch Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: fortinet

Published: 2023-10-13T14:51:08.259Z

Updated: 2023-10-13T14:51:08.259Z

Reserved: 2023-08-30T13:42:39.547Z


Link: CVE-2023-41681

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-10-13T15:15:44.060

Modified: 2023-11-07T04:21:04.867


Link: CVE-2023-41681

JSON object: View

cve-icon Redhat Information

No data.

CWE