Cross-site Scripting Vulnerability in Fortinet FortiOS

Cross-site Scripting Vulnerability in Fortinet FortiOS

CVE-2017-14190 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

A Cross-site Scripting vulnerability in Fortinet FortiOS 5.6.0 to 5.6.2, 5.4.0 to 5.4.7, 5.2 and earlier, allows attacker to inject arbitrary web script or HTML via maliciously crafted "Host" header in user HTTP requests.

Learn more about our Cis Benchmark Audit For Apple Ios.