Vulnerability CVE-2017-3132


Published: 2017-09-11   Modified: 2017-09-12

Description:
A Cross-Site Scripting vulnerability in Fortinet FortiOS versions 5.6.0 and earlier allows attackers to Execute unauthorized code or commands via the action input during the activation of a FortiToken.

See advisories in our WLB2 database:
Topic
Author
Date
Low
FortiOS <= 5.6.0 Multiple XSS Vulnerabilities
Smash_
28.07.2017

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Fortinet -> Fortios 

 References:
http://www.securityfocus.com/bid/100009
http://www.securitytracker.com/id/1039020
https://fortiguard.com/advisory/FG-IR-17-104
https://www.exploit-db.com/exploits/42388/

Copyright 2024, cxsecurity.com

 

Back to Top