Fortinet FortiOS SSL VPN Web Portal Cross-site Scripting (XSS) Vulnerability

Fortinet FortiOS SSL VPN Web Portal Cross-site Scripting (XSS) Vulnerability

CVE-2017-14186 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

A Cross-site Scripting (XSS) vulnerability in Fortinet FortiOS 6.0.0 to 6.0.4, 5.6.0 to 5.6.7, 5.4 and below versions under SSL VPN web portal allows a remote user to inject arbitrary web script or HTML in the context of the victim's browser via the login redir parameter. An URL Redirection attack may also be feasible by injecting an external URL via the affected parameter.

Learn more about our Cis Benchmark Audit For Apple Ios.