Multiple vulnerabilities in Fortinet FortiSIEM



Published: 2020-01-13 | Updated: 2020-01-28
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2019-16153
CVE-2019-17651
CWE-ID CWE-798
CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
FortiSIEM
Server applications / DLP, anti-spam, sniffers

Vendor Fortinet, Inc

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

Updated 28.01.2020
Added vulnerability #2

1) Use of hard-coded credentials

EUVDB-ID: #VU24231

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-16153

CWE-ID: CWE-798 - Use of Hard-coded Credentials

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain full access to vulnerable system.

The vulnerability exists due to presence of hard-coded credentials in FortiSIEM database component. A remote unauthenticated attacker can access the affected system using the hard-coded credentials.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

FortiSIEM: 5.0.0 - 5.2.5

External links

http://fortiguard.com/psirt/FG-IR-19-195


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Stored cross-site scripting

EUVDB-ID: #VU24699

Risk: Low

CVSSv3.1: 5.6 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-17651

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in the description and title parameters of a Device Maintenance Schedule. A remote authenticated attacker can inject and execute arbitrary JavaScript code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

FortiSIEM: 4.7.0 - 5.2.5

External links

http://fortiguard.com/psirt/FG-IR-19-197


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###