var-201711-1074
Vulnerability from variot
A reflected Cross-site Scripting (XSS) vulnerability in web proxy disclaimer response web pages in Fortinet FortiOS 5.6.0, 5.4.0 to 5.4.5, 5.2.0 to 5.2.11 allows an unauthenticated attacker to inject arbitrary web script or HTML in the context of the victim's browser via sending a maliciously crafted URL to the victim. Fortinet FortiOS Contains a cross-site scripting vulnerability.Information may be obtained and information may be altered. Fortinet FortiOS is prone to a cross-site scripting vulnerability because it fails to properly sanitize user-supplied input. An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and launch other attacks. Fortinet FortiOS 5.2.0 through 5.2.11, 5.4.0 through 5.4.5 and 5.6.0 are vulnerable. Fortinet FortiOS is a set of security operating systems developed by Fortinet Corporation for the FortiGate network security platform. The system provides users with various security functions such as firewall, anti-virus, IPSec/SSL VPN, Web content filtering and anti-spam
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201711-1074", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "fortios", "scope": "eq", "trust": 1.9, "vendor": "fortinet", "version": "5.2.8" }, { "model": "fortios", "scope": "eq", "trust": 1.9, "vendor": "fortinet", "version": "5.2.6" }, { "model": "fortios", "scope": "eq", "trust": 1.9, "vendor": "fortinet", "version": "5.2.5" }, { "model": "fortios", "scope": "eq", "trust": 1.9, "vendor": "fortinet", "version": "5.2.4" }, { "model": "fortios", "scope": "eq", "trust": 1.9, "vendor": "fortinet", "version": "5.2.3" }, { "model": "fortios", "scope": "eq", "trust": 1.9, "vendor": "fortinet", "version": "5.2.2" }, { "model": "fortios", "scope": "eq", "trust": 1.9, "vendor": "fortinet", "version": "5.2.1" }, { "model": "fortios", "scope": "eq", "trust": 1.9, "vendor": "fortinet", "version": "5.2.9" }, { "model": "fortios", "scope": "eq", "trust": 1.9, "vendor": "fortinet", "version": "5.2.0" }, { "model": "fortios", "scope": "eq", "trust": 1.8, "vendor": "fortinet", "version": "5.6.0" }, { "model": "fortios", "scope": "eq", "trust": 1.6, "vendor": "fortinet", "version": "5.2.7" }, { "model": "fortios", "scope": "eq", "trust": 1.3, "vendor": "fortinet", "version": "5.4.5" }, { "model": "fortios", "scope": "eq", "trust": 1.3, "vendor": "fortinet", "version": "5.4.4" }, { "model": "fortios", "scope": "eq", "trust": 1.3, "vendor": "fortinet", "version": "5.4.3" }, { "model": "fortios", "scope": "eq", "trust": 1.3, "vendor": "fortinet", "version": "5.4.2" }, { "model": "fortios", "scope": "eq", "trust": 1.3, "vendor": "fortinet", "version": "5.4.1" }, { "model": "fortios", "scope": "eq", "trust": 1.3, "vendor": "fortinet", "version": "5.2.11" }, { "model": "fortios", "scope": "eq", "trust": 1.3, "vendor": "fortinet", "version": "5.4.0" }, { "model": "fortios", "scope": "eq", "trust": 1.3, "vendor": "fortinet", "version": "5.2.10" }, { "model": "fortios", "scope": "eq", "trust": 0.8, "vendor": "fortinet", "version": "5.2.0 to 5.2.11" }, { "model": "fortios", "scope": "eq", "trust": 0.8, "vendor": "fortinet", "version": "5.4.0 to 5.4.5" }, { "model": "fortios", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.6" }, { "model": "fortios", "scope": "ne", "trust": 0.3, "vendor": "fortinet", "version": "5.4.6" }, { "model": "fortios", "scope": "ne", "trust": 0.3, "vendor": "fortinet", "version": "5.2.12" }, { "model": "fortios", "scope": "ne", "trust": 0.3, "vendor": "fortinet", "version": "5.6.1" } ], "sources": [ { "db": "BID", "id": "101679" }, { "db": "JVNDB", "id": "JVNDB-2017-010133" }, { "db": "CNNVD", "id": "CNNVD-201711-306" }, { "db": "NVD", "id": "CVE-2017-7739" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:fortinet:fortios", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-010133" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "usd AG, Serge Ivanov of Payvision BV and Dhiraj Datar, Paramount Computer Systems.", "sources": [ { "db": "BID", "id": "101679" }, { "db": "CNNVD", "id": "CNNVD-201711-306" } ], "trust": 0.9 }, "cve": "CVE-2017-7739", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "CVE-2017-7739", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 1.8, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-115942", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 2.8, "id": "CVE-2017-7739", "impactScore": 2.7, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.8, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2017-7739", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2017-7739", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-201711-306", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-115942", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-115942" }, { "db": "JVNDB", "id": "JVNDB-2017-010133" }, { "db": "CNNVD", "id": "CNNVD-201711-306" }, { "db": "NVD", "id": "CVE-2017-7739" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A reflected Cross-site Scripting (XSS) vulnerability in web proxy disclaimer response web pages in Fortinet FortiOS 5.6.0, 5.4.0 to 5.4.5, 5.2.0 to 5.2.11 allows an unauthenticated attacker to inject arbitrary web script or HTML in the context of the victim\u0027s browser via sending a maliciously crafted URL to the victim. Fortinet FortiOS Contains a cross-site scripting vulnerability.Information may be obtained and information may be altered. Fortinet FortiOS is prone to a cross-site scripting vulnerability because it fails to properly sanitize user-supplied input. \nAn attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and launch other attacks. \nFortinet FortiOS 5.2.0 through 5.2.11, 5.4.0 through 5.4.5 and 5.6.0 are vulnerable. Fortinet FortiOS is a set of security operating systems developed by Fortinet Corporation for the FortiGate network security platform. The system provides users with various security functions such as firewall, anti-virus, IPSec/SSL VPN, Web content filtering and anti-spam", "sources": [ { "db": "NVD", "id": "CVE-2017-7739" }, { "db": "JVNDB", "id": "JVNDB-2017-010133" }, { "db": "BID", "id": "101679" }, { "db": "VULHUB", "id": "VHN-115942" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-7739", "trust": 2.8 }, { "db": "BID", "id": "101679", "trust": 2.0 }, { "db": "SECTRACK", "id": "1039741", "trust": 1.1 }, { "db": "JVNDB", "id": "JVNDB-2017-010133", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201711-306", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-115942", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-115942" }, { "db": "BID", "id": "101679" }, { "db": "JVNDB", "id": "JVNDB-2017-010133" }, { "db": "CNNVD", "id": "CNNVD-201711-306" }, { "db": "NVD", "id": "CVE-2017-7739" } ] }, "id": "VAR-201711-1074", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-115942" } ], "trust": 0.01 }, "last_update_date": "2024-11-23T23:08:53.138000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "FG-IR-17-168", "trust": 0.8, "url": "https://fortiguard.com/psirt/FG-IR-17-168" }, { "title": "Fortinet FortiOS Fixes for cross-site scripting vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=76203" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-010133" }, { "db": "CNNVD", "id": "CNNVD-201711-306" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-79", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-115942" }, { "db": "JVNDB", "id": "JVNDB-2017-010133" }, { "db": "NVD", "id": "CVE-2017-7739" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.securityfocus.com/bid/101679" }, { "trust": 1.7, "url": "https://fortiguard.com/advisory/fg-ir-17-168" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1039741" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-7739" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7739" }, { "trust": 0.3, "url": "https://www.fortinet.com/products/fortigate/fortios.html" }, { "trust": 0.3, "url": "http://fortiguard.com/psirt/fg-ir-17-168" } ], "sources": [ { "db": "VULHUB", "id": "VHN-115942" }, { "db": "BID", "id": "101679" }, { "db": "JVNDB", "id": "JVNDB-2017-010133" }, { "db": "CNNVD", "id": "CNNVD-201711-306" }, { "db": "NVD", "id": "CVE-2017-7739" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-115942" }, { "db": "BID", "id": "101679" }, { "db": "JVNDB", "id": "JVNDB-2017-010133" }, { "db": "CNNVD", "id": "CNNVD-201711-306" }, { "db": "NVD", "id": "CVE-2017-7739" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-11-13T00:00:00", "db": "VULHUB", "id": "VHN-115942" }, { "date": "2017-11-03T00:00:00", "db": "BID", "id": "101679" }, { "date": "2017-12-06T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-010133" }, { "date": "2017-11-10T00:00:00", "db": "CNNVD", "id": "CNNVD-201711-306" }, { "date": "2017-11-13T14:29:00.947000", "db": "NVD", "id": "CVE-2017-7739" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-11-29T00:00:00", "db": "VULHUB", "id": "VHN-115942" }, { "date": "2017-12-19T22:36:00", "db": "BID", "id": "101679" }, { "date": "2017-12-06T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-010133" }, { "date": "2017-11-15T00:00:00", "db": "CNNVD", "id": "CNNVD-201711-306" }, { "date": "2024-11-21T03:32:33.677000", "db": "NVD", "id": "CVE-2017-7739" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201711-306" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Fortinet FortiOS Vulnerable to cross-site scripting", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-010133" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "XSS", "sources": [ { "db": "CNNVD", "id": "CNNVD-201711-306" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.