CVE-2014-8617

Cross-site scripting (XSS) vulnerability in the Web Action Quarantine Release feature in the WebGUI in Fortinet FortiMail before 4.3.9, 5.0.x before 5.0.8, 5.1.x before 5.1.5, and 5.2.x before 5.2.3 allows remote attackers to inject arbitrary web script or HTML via the release parameter to module/releasecontrol.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:fortinet:fortimail:*:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortimail:5.0:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortimail:5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortimail:5.0.2:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortimail:5.0.3:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortimail:5.0.4:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortimail:5.0.5:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortimail:5.0.6:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortimail:5.0.7:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortimail:5.1:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortimail:5.1.1:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortimail:5.1.2:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortimail:5.1.3:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortimail:5.1.4:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortimail:5.2:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortimail:5.2.1:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortimail:5.2.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-03-04 19:59

Updated : 2024-02-04 18:35


NVD link : CVE-2014-8617

Mitre link : CVE-2014-8617

CVE.ORG link : CVE-2014-8617


JSON object : View

Products Affected

fortinet

  • fortimail
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')