Vulnerability CVE-2017-14186


Published: 2017-11-29   Modified: 2017-11-30

Description:
A Cross-site Scripting (XSS) vulnerability in Fortinet FortiOS 6.0.0 to 6.0.4, 5.6.0 to 5.6.7, 5.4 and below versions under SSL VPN web portal allows a remote user to inject arbitrary web script or HTML in the context of the victim's browser via the login redir parameter. An URL Redirection attack may also be feasible by injecting an external URL via the affected parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Low
FortiGate SSL VPN Portal 5.x Cross Site Scripting
Stefan Viehböck...
04.12.2017

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Fortinet -> Fortios 

 References:
http://www.securityfocus.com/bid/101955
http://www.securitytracker.com/id/1039891
https://fortiguard.com/advisory/FG-IR-17-242

Copyright 2024, cxsecurity.com

 

Back to Top