Cross-Site Scripting (XSS) Vulnerability in Fortinet FortiNAC

Cross-Site Scripting (XSS) Vulnerability in Fortinet FortiNAC

CVE-2022-40676 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

A improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiNAC versions 9.4.0, 9.2.0 through 9.2.5, 9.1.0 through 9.1.8, 8.8.0 through 8.8.11, 8.7.0 through 8.7.6, 8.6.0 through 8.6.5, 8.5.0 through 8.5.4, 8.3.7 allows attacker to execute unauthorized code or commands via specially crafted http requests.

Learn more about our Cis Benchmark Audit For Fortinet.