CVE-2023-29183

CVSS 3.1 Score 5.4 of 10 (medium)

Details

Published Sep 13, 2023
Updated: Nov 7, 2023
CWE ID 79

Summary

CVE-2023-29183 is a Cross-site Scripting (XSS) vulnerability affecting FortiProxy versions 7.2.0 through 7.2.4, 7.0.0 through 7.0.11, and FortiOS versions 7.2.0 through 7.2.4, 7.0.0 through 7.0.11, 6.4.0 through 6.4.12, and 6.2.0 through 6.2.14. This issue occurs due to improper input neutralization during web page generation. An authenticated attacker can exploit this vulnerability by crafting guest management settings to inject malicious JavaScript code. Successful exploitation may lead to code execution in the victim's browser, potentially compromising sensitive information. Users are advised to update their FortiProxy and FortiOS software to the latest versions to mitigate this risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Affected Products

  • FortiOS
  • Fortinet FortiProxy

Affected Vendors

  • Fortinet

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-29183 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions