Stored XSS Vulnerability in Fortinet FortiWeb WebUI Certificate View Page

Stored XSS Vulnerability in Fortinet FortiWeb WebUI Certificate View Page

CVE-2017-7736 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

A stored Cross-site Scripting (XSS) vulnerability in Fortinet FortiWeb webUI Certificate View page in 5.8.0, 5.7.1 and earlier, allows attackers to inject arbitrary web script or HTML via special crafted malicious certificate import.

Learn more about our Cis Benchmark Audit For Fortinet.