Cross-Site Scripting (XSS) Vulnerability in Fortinet FortiMail

Cross-Site Scripting (XSS) Vulnerability in Fortinet FortiMail

CVE-2021-43062 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

A improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiMail version 7.0.1 and 7.0.0, version 6.4.5 and below, version 6.3.7 and below, version 6.0.11 and below allows attacker to execute unauthorized code or commands via crafted HTTP GET requests to the FortiGuard URI protection service.

Learn more about our Cis Benchmark Audit For Fortinet.