Stored Cross Site Scripting (XSS) Vulnerability in FortiManager and FortiAnalyzer User Interface

Stored Cross Site Scripting (XSS) Vulnerability in FortiManager and FortiAnalyzer User Interface

CVE-2021-32597 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Multiple improper neutralization of input during web page generation (CWE-79) in FortiManager and FortiAnalyzer versions 7.0.0, 6.4.5 and below, 6.2.7 and below user interface, may allow a remote authenticated attacker to perform a Stored Cross Site Scripting attack (XSS) by injecting malicious payload in GET parameters.

Learn more about our Web App Pen Testing.