Cross-Site Scripting (XSS) Vulnerability in Fortinet FortiOS 7.2.0 - 7.2.4

Cross-Site Scripting (XSS) Vulnerability in Fortinet FortiOS 7.2.0 - 7.2.4

CVE-2023-36555 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

An improper neutralization of script-related html tags in a web page (basic xss) in Fortinet FortiOS 7.2.0 - 7.2.4 allows an attacker to execute unauthorized code or commands via the SAML and Security Fabric components.

Learn more about our Cis Benchmark Audit For Apple Ios.