Lucene search

K
cvelistFortinetCVELIST:CVE-2018-13375
HistoryMay 28, 2019 - 6:33 p.m.

CVE-2018-13375

2019-05-2818:33:52
fortinet
www.cve.org
5

EPSS

0.001

Percentile

33.8%

An Improper Neutralization of Script-Related HTML Tags in Fortinet FortiAnalyzer 5.6.0 and below and FortiManager 5.6.0 and below allows an attacker to send DHCP request containing malicious scripts in the HOSTNAME parameter. The malicious script code is executed while viewing the logs in FortiAnalyzer and FortiManager (with FortiAnalyzer feature enabled).

CNA Affected

[
  {
    "product": "FortiAnalyzer",
    "vendor": "Fortinet",
    "versions": [
      {
        "status": "affected",
        "version": "FortiAnalyzer 5.6.0 and below"
      }
    ]
  },
  {
    "product": "FortiManager",
    "vendor": "Fortinet",
    "versions": [
      {
        "status": "affected",
        "version": "FortiManager 5.6.0 and below"
      }
    ]
  }
]

EPSS

0.001

Percentile

33.8%

Related for CVELIST:CVE-2018-13375