Open redirect in Fortinet FortiManager



Published: 2017-05-26
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-3126
CWE-ID CWE-601
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
FortiAnalyzer
Server applications / IDS/IPS systems, Firewalls and proxy servers

FortiManager
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor Fortinet, Inc

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Open redirect

EUVDB-ID: #VU6779

Risk: Low

CVSSv3.1: 4.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-3126

CWE-ID: CWE-601 - URL Redirection to Untrusted Site ('Open Redirect')

Exploit availability: No

Description

The vulnerability allows a remote attacker to redirect website visitors to external websites.

The weakness exists due to incorrect validation of redirected URL. A remote attacker can create a specially crafted link and redirect the victim on potentially dangerous website.

Successful exploitation of the vulnerability may allow an attacker to perform phishing attack.

Mitigation

Update to version 5.4.3.

Vulnerable software versions

FortiAnalyzer: 5.4.0 - 5.4.2

FortiManager: 5.4.0 - 5.4.2

External links

http://fortiguard.com/psirt/FG-IR-17-014


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###