CVE-2017-3128
Vulnerability from cvelistv5
Published
2017-05-23 17:00
Modified
2024-08-05 14:16
Severity
Summary
A stored XSS (Cross-Site-Scripting) vulnerability in Fortinet FortiOS allows attackers to execute unauthorized code or commands via the policy global-label parameter.
Impacted products
VendorProduct
FortinetFortinet FortiOS
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T14:16:28.127Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://fortiguard.com/psirt/FG-IR-17-057"
          },
          {
            "name": "1038541",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1038541"
          },
          {
            "name": "98514",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/98514"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Fortinet FortiOS",
          "vendor": "Fortinet",
          "versions": [
            {
              "status": "affected",
              "version": "5.0.0-5.0.14, 5.2.0-5.2.10"
            }
          ]
        }
      ],
      "datePublic": "2017-05-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A stored XSS (Cross-Site-Scripting) vulnerability in Fortinet FortiOS allows attackers to execute unauthorized code or commands via the policy global-label parameter."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Execute unauthorized code or commands",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-07T09:57:01",
        "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
        "shortName": "fortinet"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://fortiguard.com/psirt/FG-IR-17-057"
        },
        {
          "name": "1038541",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1038541"
        },
        {
          "name": "98514",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/98514"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@fortinet.com",
          "ID": "CVE-2017-3128",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Fortinet FortiOS",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "5.0.0-5.0.14, 5.2.0-5.2.10"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Fortinet"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A stored XSS (Cross-Site-Scripting) vulnerability in Fortinet FortiOS allows attackers to execute unauthorized code or commands via the policy global-label parameter."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Execute unauthorized code or commands"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://fortiguard.com/psirt/FG-IR-17-057",
              "refsource": "CONFIRM",
              "url": "https://fortiguard.com/psirt/FG-IR-17-057"
            },
            {
              "name": "1038541",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1038541"
            },
            {
              "name": "98514",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/98514"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
    "assignerShortName": "fortinet",
    "cveId": "CVE-2017-3128",
    "datePublished": "2017-05-23T17:00:00",
    "dateReserved": "2016-12-02T00:00:00",
    "dateUpdated": "2024-08-05T14:16:28.127Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2017-3128\",\"sourceIdentifier\":\"psirt@fortinet.com\",\"published\":\"2017-05-23T17:29:00.193\",\"lastModified\":\"2017-07-08T01:29:11.880\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A stored XSS (Cross-Site-Scripting) vulnerability in Fortinet FortiOS allows attackers to execute unauthorized code or commands via the policy global-label parameter.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad tipo XSS (Cross-Site-Scripting) almacenado en FortiOS de Fortinet, permite a los atacantes ejecutar c\u00f3digo o comandos no autorizados por medio del par\u00e1metro policy global-label.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.8,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":1.7,\"impactScore\":2.7}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:S/C:N/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":3.5},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":6.8,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:5.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E542BE2-14FC-4BA8-890C-7DA81F33F032\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:5.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D8A5EC4-CE2C-4174-9F09-361B8D153AD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:5.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3BABC91-F9BF-4B52-BDBF-F9617ABCAC9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:5.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C172379-F6BA-4343-831A-62004E742C6D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:5.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"516597D9-086E-4668-A40B-473F38125F92\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:5.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D62F480B-D8CA-4F5C-8034-C0AE73F26B67\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:5.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F435F408-EC5B-42A0-9E3C-4DE5D702ACAE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:5.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"823C8357-E638-4EAE-B231-3B60263FFE52\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:5.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C6615C7-C6F8-4E42-BA09-5A29A0B68E09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:5.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B24C5917-BBC0-4924-9FB0-49E141DC9D54\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:5.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"513A1CAA-9B87-4CF5-9513-396E2E686CDF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:5.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62CD94B3-C430-4672-BBEA-B8A542944F66\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:5.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91AA2061-5D28-4DCF-9126-8D5CE57D96F5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:5.0.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1FA9832-A573-489B-A26E-7A7DFC1E0D6D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:5.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FC836E7-DAA2-4FDB-9919-D5FF35E67C4C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:5.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E627C59-7C16-44F0-800D-A2E8A766B26D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:5.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"233236FA-BB13-4261-BE2E-3E617406DC53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:5.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27844CC9-498B-4A65-91AC-AC130222EE5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:5.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27B4C672-7ED5-4113-87AE-5774D1263C0B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:5.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CBEA3AA-AE46-4A55-91EE-9ADC187BF614\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:5.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05CB7A90-91BC-49AF-9B5C-EBD212484C64\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:5.2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"864D3221-177B-43CE-BD7D-CB14A110268E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:5.2.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31C186D6-6AC5-49EB-A701-C91358B4A25F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:5.2.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DAC9F6C4-F887-4F25-87BD-383F6CF39806\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:5.2.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8558962-7A19-4F4A-BED0-9CB5D4CFC422\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:5.2.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC63D521-EC88-4B13-BC73-3284F3FCF3A4\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/98514\",\"source\":\"psirt@fortinet.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1038541\",\"source\":\"psirt@fortinet.com\"},{\"url\":\"https://fortiguard.com/psirt/FG-IR-17-057\",\"source\":\"psirt@fortinet.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...