An improper neutralization of input during web page generation in the SSL VPN portal of FortiProxy version 2.0.0, version 1.2.9 and below and FortiOS version 6.2.1 and below, version 6.0.8 and below, version 5.6.12 may allow a remote authenticated attacker to perform a stored cross site scripting attack (XSS).
History

Mon, 17 Mar 2025 14:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 17 Mar 2025 13:30:00 +0000

Type Values Removed Values Added
Description An improper neutralization of input during web page generation in the SSL VPN portal of FortiProxy version 2.0.0, version 1.2.9 and below and FortiOS version 6.2.1 and below, version 6.0.8 and below, version 5.6.12 may allow a remote authenticated attacker to perform a stored cross site scripting attack (XSS).
First Time appeared Fortinet
Fortinet fortios
Weaknesses CWE-79
CPEs cpe:2.3:o:fortinet:fortios:5.6.12:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:6.0.0:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:6.0.1:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:6.0.2:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:6.0.3:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:6.0.4:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:6.0.5:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:6.0.6:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:6.0.7:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:6.0.8:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:6.2.0:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:6.2.1:*:*:*:*:*:*:*
Vendors & Products Fortinet
Fortinet fortios
References
Metrics cvssV3_1

{'score': 4, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:L/A:N/E:F/RL:X/RC:X'}


cve-icon MITRE

Status: PUBLISHED

Assigner: fortinet

Published:

Updated: 2025-03-17T13:53:31.962Z

Reserved: 2019-08-27T00:00:00.000Z

Link: CVE-2019-15706

cve-icon Vulnrichment

Updated: 2025-03-17T13:53:26.672Z

cve-icon NVD

Status : Received

Published: 2025-03-17T14:15:15.107

Modified: 2025-03-17T14:15:15.107

Link: CVE-2019-15706

cve-icon Redhat

No data.