#VU10304 Cross-site scripting in FortiOS


Published: 2018-01-25 | Updated: 2018-01-29

Vulnerability identifier: #VU10304

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-14190

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
FortiOS
Operating systems & Components / Operating system

Vendor: Fortinet, Inc

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
The vulnerability is addressed in the following versions: 5.4.8, 5.6.3.

Vulnerable software versions

FortiOS: 5.2.0 - 5.2.13, 5.4.0 - 5.4.7, 5.6.0 - 5.6.2, 5.0 - 5.0.13


External links
http://fortiguard.com/psirt/FG-IR-17-262


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability