#VU304 Persistent Cross-site scripting (XSS) in FortiManager and FortiAnalyzer


Published: 2016-08-12

Vulnerability identifier: #VU304

Vulnerability risk: Medium

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-3193

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
FortiManager
Server applications / IDS/IPS systems, Firewalls and proxy servers
FortiAnalyzer
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor: Fortinet, Inc

Description

The vulnerability allow a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-input. A remote attacker can permanently inject arbitrary HTML and script code and execute it in user’s browser in context of vulnerable website, when the victim visits page with XSS exploit.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Update to the latest version:

FortiManager 
5.4.1 and above
5.2.6 and above
5.0.12 and above

FortiAnalyzer 
5.4.1 and above
5.2.6 and above
5.0.13 and above

Vulnerable software versions

FortiManager: 5.0.0 - 5.0.11, 5.2.0 - 5.2.5, 5.4.0

FortiAnalyzer: 5.0.0 - 5.0.12, 5.2.0 - 5.2.5, 5.4.0


External links
http://fortiguard.com/advisory/fortimanager-and-fortianalyzer-persistent-xss-vulnerability-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability