Cross-site Scripting (XSS) Vulnerability in Fortinet FortiOS and FortiProxy

Cross-site Scripting (XSS) Vulnerability in Fortinet FortiOS and FortiProxy

CVE-2022-41330 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

An improper neutralization of input during web page generation vulnerability ('Cross-site Scripting') [CWE-79] in Fortinet FortiOS version 7.2.0 through 7.2.3, version 7.0.0 through 7.0.9, version 6.4.0 through 6.4.11 and before 6.2.12 and FortiProxy version 7.2.0 through 7.2.1 and before 7.0.7 allows an unauthenticated attacker to perform an XSS attack via crafted HTTP GET requests.

Learn more about our Cis Benchmark Audit For Apple Ios.