Stored cross-site scripting in Fortinet FortiProxy



Published: 2021-05-05
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-15706
CWE-ID CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
FortiProxy
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor Fortinet, Inc

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Store cross-site scripting

EUVDB-ID: #VU46818

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-15706

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in SSL VPN portal interface. A remote authenticated user can inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

FortiProxy: 1.2.0 - 2.0.0

External links

http://www.fortiguard.com/psirt/FG-IR-20-226


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###