Lucene search

K
cve[email protected]CVE-2014-2336
HistoryOct 31, 2014 - 2:55 p.m.

CVE-2014-2336

2014-10-3114:55:02
CWE-79
web.nvd.nist.gov
18
cve-2014-2336
cross-site scripting
xss
fortinet
fortimanager
fortianalyzer
security vulnerability
nvd

5.7 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

60.1%

Multiple cross-site scripting (XSS) vulnerabilities in the Web User Interface in Fortinet FortiManager before 5.0.7 and FortiAnalyzer before 5.0.7 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2014-2334 and CVE-2014-2335.

Affected configurations

NVD
Node
fortinetfortimanagerRange5.0.6
OR
fortinetfortianalyzer_firmwareRange5.0.6

5.7 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

60.1%