Lucene search

K
cvelistFortinetCVELIST:CVE-2017-17541
HistoryJul 16, 2018 - 8:00 p.m.

CVE-2017-17541

2018-07-1620:00:00
fortinet
www.cve.org
6

EPSS

0.001

Percentile

46.9%

A Cross-site Scripting (XSS) vulnerability in Fortinet FortiManager 6.0.0, 5.6.4 and below versions, FortiAnalyzer 6.0.0, 5.6.4 and below versions allows inject Javascript code and HTML tags through the CN value of CA and CRL certificates via the import CA and CRL certificates feature.

CNA Affected

[
  {
    "product": "Fortinet FortiManager, FortiAnalyzer",
    "vendor": "Fortinet",
    "versions": [
      {
        "status": "affected",
        "version": "FortiManager 6.0.0, 5.6.4 and below versions; FortiAnalyzer 6.0.0, 5.6.4 and below versions"
      }
    ]
  }
]

EPSS

0.001

Percentile

46.9%

Related for CVELIST:CVE-2017-17541