Stored cross-site scripting in Fortinet FortiGate



Published: 2019-11-25 | Updated: 2019-11-26
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-6697
CWE-ID CWE-79
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
FortiOS
Operating systems & Components / Operating system

Vendor Fortinet, Inc

Security Bulletin

This security bulletin contains information about 1 vulnerabilities.

Updated 26.11.2019
Assigned CVE-ID number

1) Stored cross-site scripting

EUVDB-ID: #VU22967

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-6697

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in the hostname parameter of a DHCP packet under DHCP monitor page. An attacker in the local network can send a specially crafted DHCP packet to the affected system and execute arbitrary HTML and script code in administrator'r browser.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

FortiOS: 6.0.0 - 6.2.1

External links

http://fortiguard.com/psirt/ FG-IR-19-184


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###