Three XSS vulnerabilities in FortiManager and FortiAnalyzer



Published: 2016-08-12
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2016-3193
CVE-2016-3194
CVE-2016-3195
CWE-ID CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
FortiManager
Server applications / IDS/IPS systems, Firewalls and proxy servers

FortiAnalyzer
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor Fortinet, Inc

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

The discovered vulnerabilities may allow a remote attacker to perform cross-site scripting attacks.

1) Persistent Cross-site scripting (XSS)

EUVDB-ID: #VU304

Risk: Medium

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-3193

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The vulnerability allow a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-input. A remote attacker can permanently inject arbitrary HTML and script code and execute it in user’s browser in context of vulnerable website, when the victim visits page with XSS exploit.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Update to the latest version:

FortiManager 
5.4.1 and above
5.2.6 and above
5.0.12 and above

FortiAnalyzer 
5.4.1 and above
5.2.6 and above
5.0.13 and above

Vulnerable software versions

FortiManager: 5.0.0 - 5.4.0

FortiAnalyzer: 5.0.0 - 5.4.0

External links

http://fortiguard.com/advisory/fortimanager-and-fortianalyzer-persistent-xss-vulnerability-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Cross-site scripting (XSS)

EUVDB-ID: #VU303

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-3194

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The vulnerability allow a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-input passed to unknown input fields. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user’s browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Update to the latest version:

FortiManager 
5.0.12 and above
5.2.6 and above
5.4.0 and above

FortiAnalyzer 
5.0.13 and above
5.2.6 and above
5.4.0 and above

Vulnerable software versions

FortiManager: 5.0.0 - 5.2.5

FortiAnalyzer: 5.0.0 - 5.2.5

External links

http://fortiguard.com/advisory/fortimanager-and-fortianalyzer-xss-vulnerability


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Cross-site scripting (XSS)

EUVDB-ID: #VU302

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-3195

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The vulnerability allow a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-input passed to Web-UI. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user’s browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Update to the latest version:

FortiManager 
5.0.12 and above
5.2.6 and above
5.4.0 and above

FortiAnalyzer 
5.0.13 and above
5.2.6 and above
5.4.0 and above

Vulnerable software versions

FortiManager: 5.0.0 - 5.2.5

FortiAnalyzer: 5.0.0 - 5.2.5

External links

http://fortiguard.com/advisory/fortimanager-and-fortianalyzer-client-side-xss-vulnerability


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###