var-201402-0186
Vulnerability from variot

Cross-site scripting (XSS) vulnerability in firewall/schedule/recurrdlg in Fortinet FortiOS 5.0.5 allows remote attackers to inject arbitrary web script or HTML via the mkey parameter. (CWE-79). Fortinet Provided by FortiOS Contains a cross-site scripting vulnerability. Fortinet Provided by FortiOS Is /firewall/schedule/recurrdlg of mkey There is a problem with parameter processing and cross-site scripting (CWE-79) Vulnerabilities exist. An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and launch other attacks. Fortinet FortiOS 5.0.5 is vulnerable; other versions may also be affected. Fortinet FortiOS is a set of security operating systems developed by Fortinet Corporation for the FortiGate network security platform. The system provides users with various security functions such as firewall, anti-virus, IPSec/SSL VPN, Web content filtering and anti-spam. The vulnerability is due to the fact that the value of the parameter 'mkey' is not properly sanitized when passed to firewall/schedule/recurrdlg

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201402-0186",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "fortios",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "fortinet",
        "version": "5.0.5"
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "fortinet",
        "version": null
      },
      {
        "model": "fortios",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "fortinet",
        "version": "5.0.6 earlier"
      },
      {
        "model": "fortios",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "fortinet",
        "version": "5.0.6"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#728638"
      },
      {
        "db": "BID",
        "id": "65308"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-001304"
      },
      {
        "db": "NVD",
        "id": "CVE-2013-7182"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201402-024"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:fortinet:fortios:5.0.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2013-7182"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "William Costa",
    "sources": [
      {
        "db": "BID",
        "id": "65308"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2013-7182",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "availabilityRequirement": "NOT DEFINED",
            "baseScore": 4.3,
            "collateralDamagePotential": "NOT DEFINED",
            "confidentialityImpact": "PARTIAL",
            "confidentialityRequirement": "NOT DEFINED",
            "enviromentalScore": 3.3,
            "exploitability": "UNPROVEN",
            "exploitabilityScore": 8.6,
            "id": "CVE-2013-7182",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "integrityRequirement": "NOT DEFINED",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "remediationLevel": "NOT DEFINED",
            "reportConfidence": "UNCOFIRMED",
            "severity": "MEDIUM",
            "targetDistribution": "NOT DEFINED",
            "trust": 0.8,
            "userInterationRequired": null,
            "vector_string": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 4.3,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2013-7182",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "VHN-67184",
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:N/I:P/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2013-7182",
            "trust": 2.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201402-024",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-67184",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#728638"
      },
      {
        "db": "VULHUB",
        "id": "VHN-67184"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-001304"
      },
      {
        "db": "NVD",
        "id": "CVE-2013-7182"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201402-024"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Cross-site scripting (XSS) vulnerability in firewall/schedule/recurrdlg in Fortinet FortiOS 5.0.5 allows remote attackers to inject arbitrary web script or HTML via the mkey parameter. (CWE-79). Fortinet Provided by FortiOS Contains a cross-site scripting vulnerability. Fortinet Provided by FortiOS Is /firewall/schedule/recurrdlg of mkey There is a problem with parameter processing and cross-site scripting (CWE-79) Vulnerabilities exist. \nAn attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and launch other attacks. \nFortinet FortiOS 5.0.5 is vulnerable; other versions may also be affected. Fortinet FortiOS is a set of security operating systems developed by Fortinet Corporation for the FortiGate network security platform. The system provides users with various security functions such as firewall, anti-virus, IPSec/SSL VPN, Web content filtering and anti-spam. The vulnerability is due to the fact that the value of the parameter \u0027mkey\u0027 is not properly sanitized when passed to firewall/schedule/recurrdlg",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2013-7182"
      },
      {
        "db": "CERT/CC",
        "id": "VU#728638"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-001304"
      },
      {
        "db": "BID",
        "id": "65308"
      },
      {
        "db": "VULHUB",
        "id": "VHN-67184"
      }
    ],
    "trust": 2.7
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-67184",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-67184"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2013-7182",
        "trust": 3.6
      },
      {
        "db": "CERT/CC",
        "id": "VU#728638",
        "trust": 3.6
      },
      {
        "db": "BID",
        "id": "65308",
        "trust": 1.4
      },
      {
        "db": "OSVDB",
        "id": "102819",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "56739",
        "trust": 1.1
      },
      {
        "db": "SECTRACK",
        "id": "1029730",
        "trust": 1.1
      },
      {
        "db": "JVN",
        "id": "JVNVU93422585",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-001304",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201402-024",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "125050",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-67184",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#728638"
      },
      {
        "db": "VULHUB",
        "id": "VHN-67184"
      },
      {
        "db": "BID",
        "id": "65308"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-001304"
      },
      {
        "db": "NVD",
        "id": "CVE-2013-7182"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201402-024"
      }
    ]
  },
  "id": "VAR-201402-0186",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-67184"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T12:52:00.631000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "FortiGate Cross-Site Scripting Vulnerability",
        "trust": 0.8,
        "url": "http://www.fortiguard.com/advisory/fg-ir-14-003/"
      },
      {
        "title": "FortiOS 5 Network Security Operating System",
        "trust": 0.8,
        "url": "http://www.fortinet.com/technology/network-os-fortios.html"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-001304"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-79",
        "trust": 2.7
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#728638"
      },
      {
        "db": "VULHUB",
        "id": "VHN-67184"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-001304"
      },
      {
        "db": "NVD",
        "id": "CVE-2013-7182"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.8,
        "url": "http://www.kb.cert.org/vuls/id/728638"
      },
      {
        "trust": 2.2,
        "url": "http://www.fortiguard.com/advisory/fg-ir-14-003/"
      },
      {
        "trust": 1.1,
        "url": "http://www.securityfocus.com/bid/65308"
      },
      {
        "trust": 1.1,
        "url": "http://archives.neohapsis.com/archives/fulldisclosure/2014-02/0016.html"
      },
      {
        "trust": 1.1,
        "url": "http://osvdb.org/102819"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1029730"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/56739"
      },
      {
        "trust": 0.8,
        "url": "http://cwe.mitre.org/data/definitions/79.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.fortinet.com/technology/network-os-fortios.html"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-7182"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/vu/jvnvu93422585/index.html"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2013-7182"
      },
      {
        "trust": 0.3,
        "url": "https://www.fortinet.com/products/fortigate/fortios.html"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#728638"
      },
      {
        "db": "VULHUB",
        "id": "VHN-67184"
      },
      {
        "db": "BID",
        "id": "65308"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-001304"
      },
      {
        "db": "NVD",
        "id": "CVE-2013-7182"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201402-024"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#728638"
      },
      {
        "db": "VULHUB",
        "id": "VHN-67184"
      },
      {
        "db": "BID",
        "id": "65308"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-001304"
      },
      {
        "db": "NVD",
        "id": "CVE-2013-7182"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201402-024"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2014-02-03T00:00:00",
        "db": "CERT/CC",
        "id": "VU#728638"
      },
      {
        "date": "2014-02-04T00:00:00",
        "db": "VULHUB",
        "id": "VHN-67184"
      },
      {
        "date": "2014-02-03T00:00:00",
        "db": "BID",
        "id": "65308"
      },
      {
        "date": "2014-02-05T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2014-001304"
      },
      {
        "date": "2014-02-04T05:39:08.403000",
        "db": "NVD",
        "id": "CVE-2013-7182"
      },
      {
        "date": "2014-02-08T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201402-024"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2014-02-04T00:00:00",
        "db": "CERT/CC",
        "id": "VU#728638"
      },
      {
        "date": "2014-02-12T00:00:00",
        "db": "VULHUB",
        "id": "VHN-67184"
      },
      {
        "date": "2014-02-03T00:00:00",
        "db": "BID",
        "id": "65308"
      },
      {
        "date": "2014-02-06T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2014-001304"
      },
      {
        "date": "2014-02-12T04:50:05.920000",
        "db": "NVD",
        "id": "CVE-2013-7182"
      },
      {
        "date": "2014-02-08T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201402-024"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201402-024"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Fortinet FortiOS Cross-site scripting vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-001304"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201402-024"
      }
    ],
    "trust": 1.4
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "XSS",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201402-024"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...