Vulnerabilities > Fortinet > Fortianalyzer Firmware > 6.0.0

DATE CVE VULNERABILITY TITLE RISK
2018-07-16 CVE-2017-17541 Cross-site Scripting vulnerability in Fortinet Fortianalyzer Firmware and Fortimanager Firmware
A Cross-site Scripting (XSS) vulnerability in Fortinet FortiManager 6.0.0, 5.6.4 and below versions, FortiAnalyzer 6.0.0, 5.6.4 and below versions allows inject Javascript code and HTML tags through the CN value of CA and CRL certificates via the import CA and CRL certificates feature.
network
fortinet CWE-79
4.3