Vulnerabilities > Fortinet > Fortimail > 4.3.0

DATE CVE VULNERABILITY TITLE RISK
2015-03-04 CVE-2014-8617 Cross-site Scripting vulnerability in Fortinet Fortimail
Cross-site scripting (XSS) vulnerability in the Web Action Quarantine Release feature in the WebGUI in Fortinet FortiMail before 4.3.9, 5.0.x before 5.0.8, 5.1.x before 5.1.5, and 5.2.x before 5.2.3 allows remote attackers to inject arbitrary web script or HTML via the release parameter to module/releasecontrol.
network
fortinet CWE-79
4.3