Vulnerability CVE-2012-0941


Published: 2018-02-08   Modified: 2018-02-09

Description:
Multiple cross-site scripting (XSS) vulnerabilities in Fortinet FortiGate UTM WAF appliances with FortiOS 4.3.x before 4.3.6 allow remote attackers to inject arbitrary web script or HTML via vectors involving the (1) Endpoint Monitor, (2) Dialup List, or (3) Log&Report Display modules, or the fields_sorted_opt parameter to (4) user/auth/list or (5) endpointcompliance/app_detect/predefined_sig_list.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Fortinet -> Fortios 

 References:
http://packetstormsecurity.org/files/109168/VL-144.txt
http://www.securityfocus.com/bid/51708
https://exchange.xforce.ibmcloud.com/vulnerabilities/72761
https://fortiguard.com/psirt/FG-IR-012-001
https://securitytracker.com/id/1026594
https://www.vulnerability-lab.com/get_content.php?id=144

Copyright 2024, cxsecurity.com

 

Back to Top