#VU72352 Stored cross-site scripting in FortiAnalyzer


Published: 2023-02-17

Vulnerability identifier: #VU72352

Vulnerability risk: High

CVSSv3.1: 8.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-30304

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
FortiAnalyzer
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor: Fortinet, Inc

Description

The vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data when processing data passed via the URL parameter observed in the FortiWeb attack event logview in FortiAnalyzer. A remote non-authenticated attacker can permanently inject and execute arbitrary JavaScript code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information or compromise the affected system.

Mitigation
Install update from vendor's website.

Vulnerable software versions

FortiAnalyzer: 7.2.0 - 7.2.1, 7.0.0 - 7.0.4, 6.4.0 - 6.4.8, 6.2.0 - 6.2.9, 6.0.0 - 6.0.11


External links
http://fortiguard.com/psirt/FG-IR-22-166


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability