Multiple Cross-Site Scripting (XSS) Vulnerabilities in Fortinet FortiSandbox WebUI

Multiple Cross-Site Scripting (XSS) Vulnerabilities in Fortinet FortiSandbox WebUI

CVE-2015-7360 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in the Web User Interface (WebUI) in Fortinet FortiSandbox before 2.1 allow remote attackers to inject arbitrary web script or HTML via the (1) serial parameter to alerts/summary/profile/; the (2) urlForCreatingReport parameter to csearch/report/export/; the (3) id parameter to analysis/detail/download/screenshot; or vectors related to (4) "Fortiview threats by users search filtered by vdom" or (5) "PCAP file download generated by the VM scan feature."

Learn more about our Cis Benchmark Audit For Fortinet.