Lucene search

K
cvelistFortinetCVELIST:CVE-2017-3133
HistorySep 11, 2017 - 12:00 a.m.

CVE-2017-3133

2017-09-1100:00:00
fortinet
www.cve.org

0.001 Low

EPSS

Percentile

48.8%

A Cross-Site Scripting vulnerability in Fortinet FortiOS versions 5.6.0 and earlier allows attackers to execute unauthorized code or commands via the Replacement Message HTML for SSL-VPN.

CNA Affected

[
  {
    "product": "Fortinet FortiOS",
    "vendor": "Fortinet, Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "FortiOS versions 5.6.0 and earlier"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

48.8%