#VU40903 Cross-site scripting in FortiAuthenticator


Published: 2015-02-03 | Updated: 2023-02-14

Vulnerability identifier: #VU40903

Vulnerability risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-1459

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
FortiAuthenticator
Client/Desktop applications / Other client software

Vendor: Fortinet, Inc

Description

Vulnerability allows a remote attacker to perform XSS attacks.

The vulnerability is caused by an input validation error in Fortinet FortiAuthenticator 3.0.0 when processing operation parameter to cert/scep/. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in victim's browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install update from vendor's website.

Vulnerable software versions

FortiAuthenticator: 3.0.0


External links
http://packetstormsecurity.com/files/130156/Fortinet-FortiAuthenticator-XSS-Disclosure-Bypass.html
http://secunia.com/advisories/62836
http://www.fortiguard.com/advisory/FG-IR-15-003/
http://www.security-assessment.com/files/documents/advisory/Fortinet_FortiAuthenticator_Multiple_Vulnerabilities.pdf
http://www.securityfocus.com/bid/72378
http://exchange.xforce.ibmcloud.com/vulnerabilities/100561


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability