CVE-2016-3195
Vulnerability from cvelistv5
Published
2016-08-19 21:00
Modified
2024-08-05 23:47
Severity
Summary
Cross-site scripting (XSS) vulnerability in the Web-UI in Fortinet FortiManager 5.x before 5.0.12 and 5.2.x before 5.2.6 and FortiAnalyzer 5.x before 5.0.13 and 5.2.x before 5.2.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T23:47:59.053Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1036550",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1036550"
          },
          {
            "name": "92453",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/92453"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://fortiguard.com/advisory/fortimanager-and-fortianalyzer-client-side-xss-vulnerability"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-08-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in the Web-UI in Fortinet FortiManager 5.x before 5.0.12 and 5.2.x before 5.2.6 and FortiAnalyzer 5.x before 5.0.13 and 5.2.x before 5.2.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-15T09:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "1036550",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1036550"
        },
        {
          "name": "92453",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/92453"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://fortiguard.com/advisory/fortimanager-and-fortianalyzer-client-side-xss-vulnerability"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2016-3195",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in the Web-UI in Fortinet FortiManager 5.x before 5.0.12 and 5.2.x before 5.2.6 and FortiAnalyzer 5.x before 5.0.13 and 5.2.x before 5.2.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1036550",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1036550"
            },
            {
              "name": "92453",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/92453"
            },
            {
              "name": "http://fortiguard.com/advisory/fortimanager-and-fortianalyzer-client-side-xss-vulnerability",
              "refsource": "CONFIRM",
              "url": "http://fortiguard.com/advisory/fortimanager-and-fortianalyzer-client-side-xss-vulnerability"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2016-3195",
    "datePublished": "2016-08-19T21:00:00",
    "dateReserved": "2016-03-15T00:00:00",
    "dateUpdated": "2024-08-05T23:47:59.053Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2016-3195\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2016-08-19T21:59:07.430\",\"lastModified\":\"2017-08-16T01:29:06.993\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Cross-site scripting (XSS) vulnerability in the Web-UI in Fortinet FortiManager 5.x before 5.0.12 and 5.2.x before 5.2.6 and FortiAnalyzer 5.x before 5.0.13 and 5.2.x before 5.2.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad de XSS en la Web-UI en Fortinet FortiManager 5.x en versiones anteriores a 5.0.12 y 5.2.x en versiones anteriores a 5.2.6 y FortiAnalyzer 5.x en versiones anteriores a 5.0.13 y 5.2.x en versiones anteriores a 5.2.6 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a trav\u00e9s de vectores no especificados.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.1,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":2.7}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.3},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortimanager_firmware:5.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"833C89CE-43F0-4F6E-8A4F-504EA5F16319\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortimanager_firmware:5.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C96F78B0-2F6E-4A28-B0B8-CCE3638DCCDC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortimanager_firmware:5.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"68D3536B-652C-4642-9FF9-5A7CFDBB7DD8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortimanager_firmware:5.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83ADE078-F9B6-4E46-89AB-F9DE3A2EAF06\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortimanager_firmware:5.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5DF6CBD-E8D8-40B7-9512-CD739D6FA918\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortimanager_firmware:5.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"42304E1B-C9BF-4CCE-A5C7-4FAC7E4C87E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortimanager_firmware:5.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34B83D3F-23C8-4781-887C-1876B103A4B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortimanager_firmware:5.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC2F75CB-BC6D-434A-84C8-6290F4B6E8B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortimanager_firmware:5.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AB152570-F07F-4706-9717-D31F5F31CDE4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortimanager_firmware:5.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2A3410C-E673-49C1-AA2C-2BD77C68DCA6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortimanager_firmware:5.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AFEA22C-D661-4859-86CE-329D23E3EF87\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortimanager_firmware:5.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7D9B23B1-A527-49B6-A6CB-CFFCF278B70E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortimanager_firmware:5.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"72523D47-A6FA-48E8-B2D0-3563027CE35C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortimanager_firmware:5.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7FE6366D-0535-4681-90F7-3AB9386184A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortimanager_firmware:5.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F5BBE82-1D71-40EE-B506-1DD1066F537C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortimanager_firmware:5.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1A2A3F2-A908-4192-8032-F8FA3310B50A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortimanager_firmware:5.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B621447-97C3-42B4-92FF-3D5BEDE26A2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortimanager_firmware:5.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D281C46-3C6A-4ABA-B25C-1FA623F78566\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortianalyzer_firmware:5.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B83E355-BA1A-47B3-AE43-04668C87FD8D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortianalyzer_firmware:5.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"378DE593-6514-4111-95DF-C881E163E6D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortianalyzer_firmware:5.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BEAD4CF6-6654-4BCC-8EC4-5B11AF81C123\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortianalyzer_firmware:5.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C3F75D9-5719-4392-8FDE-DA1CFEE5BEFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortianalyzer_firmware:5.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"06360B2F-EE21-4E99-9931-E4C62B1D2C25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortianalyzer_firmware:5.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FEC6473-536E-4ADB-9BD1-8A75846A039E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortianalyzer_firmware:5.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"799DA4F4-F5DD-4D56-ACC0-C28891C27A57\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortianalyzer_firmware:5.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8AD6F2AF-F98F-4113-94D8-1F3D26702D82\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortianalyzer_firmware:5.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"647BBA50-058A-4D8D-884A-83A818B90622\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortianalyzer_firmware:5.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4BA0949-E1B2-41F4-801C-1FF5FDD5FD8A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortianalyzer_firmware:5.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"042001D0-4E10-488F-AB01-AFEB23D78C01\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortianalyzer_firmware:5.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"728F1AAE-6156-443B-A5DA-990538432389\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortianalyzer_firmware:5.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B27A485B-71F5-485C-9F3C-691A4F1CA5A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortianalyzer_firmware:5.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E098F02-C9DA-4EC9-B13C-8DFD6735615F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortianalyzer_firmware:5.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF465F07-3786-4533-9B61-C8344DCB166F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortianalyzer_firmware:5.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D43C2347-D6F3-40A6-8E00-DD31F11A84BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortianalyzer_firmware:5.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A48CA4D3-FBD6-4048-8FFB-C0A874402E1E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortianalyzer_firmware:5.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F9636D8-7C3B-4504-9D1C-01AC471EAFAF\"}]}]}],\"references\":[{\"url\":\"http://fortiguard.com/advisory/fortimanager-and-fortianalyzer-client-side-xss-vulnerability\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/92453\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id/1036550\",\"source\":\"cve@mitre.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...