Cross-site Scripting (XSS) Vulnerability in Fortinet FortiManager and FortiAnalyzer

Cross-site Scripting (XSS) Vulnerability in Fortinet FortiManager and FortiAnalyzer

CVE-2017-17541 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

A Cross-site Scripting (XSS) vulnerability in Fortinet FortiManager 6.0.0, 5.6.4 and below versions, FortiAnalyzer 6.0.0, 5.6.4 and below versions allows inject Javascript code and HTML tags through the CN value of CA and CRL certificates via the import CA and CRL certificates feature.

Learn more about our Cis Benchmark Audit For Fortinet.