Show plain JSON{"configurations": [{"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:o:fortinet:fortios:5.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "1E542BE2-14FC-4BA8-890C-7DA81F33F032", "vulnerable": true}, {"criteria": "cpe:2.3:o:fortinet:fortios:5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "0D8A5EC4-CE2C-4174-9F09-361B8D153AD9", "vulnerable": true}, {"criteria": "cpe:2.3:o:fortinet:fortios:5.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "C3BABC91-F9BF-4B52-BDBF-F9617ABCAC9F", "vulnerable": true}, {"criteria": "cpe:2.3:o:fortinet:fortios:5.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "9C172379-F6BA-4343-831A-62004E742C6D", "vulnerable": true}, {"criteria": "cpe:2.3:o:fortinet:fortios:5.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "516597D9-086E-4668-A40B-473F38125F92", "vulnerable": true}, {"criteria": "cpe:2.3:o:fortinet:fortios:5.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "D62F480B-D8CA-4F5C-8034-C0AE73F26B67", "vulnerable": true}, {"criteria": "cpe:2.3:o:fortinet:fortios:5.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "F435F408-EC5B-42A0-9E3C-4DE5D702ACAE", "vulnerable": true}, {"criteria": "cpe:2.3:o:fortinet:fortios:5.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "823C8357-E638-4EAE-B231-3B60263FFE52", "vulnerable": true}, {"criteria": "cpe:2.3:o:fortinet:fortios:5.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "1C6615C7-C6F8-4E42-BA09-5A29A0B68E09", "vulnerable": true}, {"criteria": "cpe:2.3:o:fortinet:fortios:5.0.9:*:*:*:*:*:*:*", "matchCriteriaId": "B24C5917-BBC0-4924-9FB0-49E141DC9D54", "vulnerable": true}, {"criteria": "cpe:2.3:o:fortinet:fortios:5.0.10:*:*:*:*:*:*:*", "matchCriteriaId": "513A1CAA-9B87-4CF5-9513-396E2E686CDF", "vulnerable": true}, {"criteria": "cpe:2.3:o:fortinet:fortios:5.0.11:*:*:*:*:*:*:*", "matchCriteriaId": "62CD94B3-C430-4672-BBEA-B8A542944F66", "vulnerable": true}, {"criteria": "cpe:2.3:o:fortinet:fortios:5.0.12:*:*:*:*:*:*:*", "matchCriteriaId": "91AA2061-5D28-4DCF-9126-8D5CE57D96F5", "vulnerable": true}, {"criteria": "cpe:2.3:o:fortinet:fortios:5.0.13:*:*:*:*:*:*:*", "matchCriteriaId": "A1FA9832-A573-489B-A26E-7A7DFC1E0D6D", "vulnerable": true}, {"criteria": "cpe:2.3:o:fortinet:fortios:5.0.14:*:*:*:*:*:*:*", "matchCriteriaId": "2FC836E7-DAA2-4FDB-9919-D5FF35E67C4C", "vulnerable": true}, {"criteria": "cpe:2.3:o:fortinet:fortios:5.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "7E627C59-7C16-44F0-800D-A2E8A766B26D", "vulnerable": true}, {"criteria": "cpe:2.3:o:fortinet:fortios:5.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "233236FA-BB13-4261-BE2E-3E617406DC53", "vulnerable": true}, {"criteria": "cpe:2.3:o:fortinet:fortios:5.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "27844CC9-498B-4A65-91AC-AC130222EE5F", "vulnerable": true}, {"criteria": "cpe:2.3:o:fortinet:fortios:5.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "27B4C672-7ED5-4113-87AE-5774D1263C0B", "vulnerable": true}, {"criteria": "cpe:2.3:o:fortinet:fortios:5.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "2CBEA3AA-AE46-4A55-91EE-9ADC187BF614", "vulnerable": true}, {"criteria": "cpe:2.3:o:fortinet:fortios:5.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "05CB7A90-91BC-49AF-9B5C-EBD212484C64", "vulnerable": true}, {"criteria": "cpe:2.3:o:fortinet:fortios:5.2.6:*:*:*:*:*:*:*", "matchCriteriaId": "864D3221-177B-43CE-BD7D-CB14A110268E", "vulnerable": true}, {"criteria": "cpe:2.3:o:fortinet:fortios:5.2.7:*:*:*:*:*:*:*", "matchCriteriaId": "31C186D6-6AC5-49EB-A701-C91358B4A25F", "vulnerable": true}, {"criteria": "cpe:2.3:o:fortinet:fortios:5.2.8:*:*:*:*:*:*:*", "matchCriteriaId": "DAC9F6C4-F887-4F25-87BD-383F6CF39806", "vulnerable": true}, {"criteria": "cpe:2.3:o:fortinet:fortios:5.2.9:*:*:*:*:*:*:*", "matchCriteriaId": "F8558962-7A19-4F4A-BED0-9CB5D4CFC422", "vulnerable": true}, {"criteria": "cpe:2.3:o:fortinet:fortios:5.2.10:*:*:*:*:*:*:*", "matchCriteriaId": "EC63D521-EC88-4B13-BC73-3284F3FCF3A4", "vulnerable": true}], "negate": false, "operator": "OR"}]}], "cveTags": [], "descriptions": [{"lang": "en", "value": "A stored XSS (Cross-Site-Scripting) vulnerability in Fortinet FortiOS allows attackers to execute unauthorized code or commands via the policy global-label parameter."}, {"lang": "es", "value": "Una vulnerabilidad tipo XSS (Cross-Site-Scripting) almacenado en FortiOS de Fortinet, permite a los atacantes ejecutar c\u00f3digo o comandos no autorizados por medio del par\u00e1metro policy global-label."}], "id": "CVE-2017-3128", "lastModified": "2025-04-20T01:37:25.860", "metrics": {"cvssMetricV2": [{"acInsufInfo": false, "baseSeverity": "LOW", "cvssData": {"accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0"}, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true}], "cvssMetricV30": [{"cvssData": {"attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.0"}, "exploitabilityScore": 1.7, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary"}]}, "published": "2017-05-23T17:29:00.193", "references": [{"source": "psirt@fortinet.com", "tags": ["Third Party Advisory", "VDB Entry"], "url": "http://www.securityfocus.com/bid/98514"}, {"source": "psirt@fortinet.com", "url": "http://www.securitytracker.com/id/1038541"}, {"source": "psirt@fortinet.com", "tags": ["Vendor Advisory"], "url": "https://fortiguard.com/psirt/FG-IR-17-057"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Third Party Advisory", "VDB Entry"], "url": "http://www.securityfocus.com/bid/98514"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1038541"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Vendor Advisory"], "url": "https://fortiguard.com/psirt/FG-IR-17-057"}], "sourceIdentifier": "psirt@fortinet.com", "vulnStatus": "Deferred", "weaknesses": [{"description": [{"lang": "en", "value": "CWE-79"}], "source": "nvd@nist.gov", "type": "Primary"}]}