var-201610-0305
Vulnerability from variot
Cross-site scripting (XSS) vulnerability in the advanced settings page in Fortinet FortiManager 5.x before 5.0.12 and 5.2.x before 5.2.3, in hardware models with a hard disk, and FortiAnalyzer 5.x before 5.0.13 and 5.2.x before 5.2.3 allows remote administrators to inject arbitrary web script or HTML via vectors related to report filters. FortiAnalyzer and FortiManager are prone to a HTML-injection vulnerability. Successful exploits will result in the execution of arbitrary attacker-supplied HTML and script code in the context of the affected application, potentially allowing the attacker to steal cookie-based authentication credentials or control how the page is rendered to the user. Other attacks are also possible. The following products are vulnerable: FortiManager 5.0.0 through 5.0.11 and 5.2.0 through 5.2.2 are vulnerable. FortiAnalyzer 5.0.0 through 5.0.12 and 5.2.0 through 5.2.2 are vulnerable. Both Fortinet FortiManager and FortiAnalyzer are products of Fortinet. Fortinet FortiManager is a centralized network security management solution. FortiAnalyzer is a centralized network security reporting solution. A cross-site scripting vulnerability exists in Fortinet FortiManager and Fortinet FortiAnalyzer. A remote attacker can exploit this vulnerability to inject arbitrary web script or HTML. The following versions are affected: Fortinet FortiManager versions 5.0.0 to 5.0.11, versions 5.2.0 to 5.2.2; Fortinet FortiAnalyzer versions 5.0.0 to 5.0.12, versions 5.2.0 to 5.2.2
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201610-0305", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "fortianalyzer", "scope": "eq", "trust": 1.9, "vendor": "fortinet", "version": "5.0.11" }, { "model": "fortianalyzer", "scope": "eq", "trust": 1.9, "vendor": "fortinet", "version": "5.0.10" }, { "model": "fortianalyzer", "scope": "eq", "trust": 1.9, "vendor": "fortinet", "version": "5.0.9" }, { "model": "fortianalyzer", "scope": "eq", "trust": 1.9, "vendor": "fortinet", "version": "5.0.5" }, { "model": "fortianalyzer", "scope": "eq", "trust": 1.9, "vendor": "fortinet", "version": "5.0.4" }, { "model": "fortianalyzer", "scope": "eq", "trust": 1.6, "vendor": "fortinet", "version": "5.0.8" }, { "model": "fortianalyzer", "scope": "eq", "trust": 1.6, "vendor": "fortinet", "version": "5.0.3" }, { "model": "fortianalyzer", "scope": "eq", "trust": 1.6, "vendor": "fortinet", "version": "5.0.0" }, { "model": "fortianalyzer", "scope": "eq", "trust": 1.6, "vendor": "fortinet", "version": "5.0.1" }, { "model": "fortianalyzer", "scope": "eq", "trust": 1.6, "vendor": "fortinet", "version": "5.0.2" }, { "model": "fortimanager", "scope": "eq", "trust": 1.3, "vendor": "fortinet", "version": "5.2.1" }, { "model": "fortimanager", "scope": "eq", "trust": 1.3, "vendor": "fortinet", "version": "5.0.11" }, { "model": "fortimanager", "scope": "eq", "trust": 1.3, "vendor": "fortinet", "version": "5.0.10" }, { "model": "fortimanager", "scope": "eq", "trust": 1.3, "vendor": "fortinet", "version": "5.0.9" }, { "model": "fortimanager", "scope": "eq", "trust": 1.3, "vendor": "fortinet", "version": "5.0.8" }, { "model": "fortimanager", "scope": "eq", "trust": 1.3, "vendor": "fortinet", "version": "5.0.7" }, { "model": "fortimanager", "scope": "eq", "trust": 1.3, "vendor": "fortinet", "version": "5.0.6" }, { "model": "fortimanager", "scope": "eq", "trust": 1.3, "vendor": "fortinet", "version": "5.0.5" }, { "model": "fortimanager", "scope": "eq", "trust": 1.3, "vendor": "fortinet", "version": "5.0.4" }, { "model": "fortimanager", "scope": "eq", "trust": 1.3, "vendor": "fortinet", "version": "5.0.3" }, { "model": "fortimanager", "scope": "eq", "trust": 1.3, "vendor": "fortinet", "version": "5.0.2" }, { "model": "fortimanager", "scope": "eq", "trust": 1.3, "vendor": "fortinet", "version": "5.0.1" }, { "model": "fortianalyzer", "scope": "eq", "trust": 1.3, "vendor": "fortinet", "version": "5.2.2" }, { "model": "fortianalyzer", "scope": "eq", "trust": 1.3, "vendor": "fortinet", "version": "5.2.1" }, { "model": "fortianalyzer", "scope": "eq", "trust": 1.3, "vendor": "fortinet", "version": "5.0.12" }, { "model": "fortianalyzer", "scope": "eq", "trust": 1.3, "vendor": "fortinet", "version": "5.0.7" }, { "model": "fortimanager", "scope": "eq", "trust": 1.0, "vendor": "fortinet", "version": "5.2.0" }, { "model": "fortimanager", "scope": "eq", "trust": 1.0, "vendor": "fortinet", "version": "5.0.0" }, { "model": "fortianalyzer", "scope": "eq", "trust": 1.0, "vendor": "fortinet", "version": "5.2.0" }, { "model": "fortianalyzer", "scope": "eq", "trust": 1.0, "vendor": "fortinet", "version": "5.0.6" }, { "model": "fortianalyzer", "scope": "eq", "trust": 0.8, "vendor": "fortinet", "version": "5.0.13" }, { "model": "fortianalyzer", "scope": "lt", "trust": 0.8, "vendor": "fortinet", "version": "5.x" }, { "model": "fortimanager", "scope": "lt", "trust": 0.8, "vendor": "fortinet", "version": "5.x" }, { "model": "fortimanager", "scope": "eq", "trust": 0.8, "vendor": "fortinet", "version": "( with hard disk )" }, { "model": "fortianalyzer", "scope": "eq", "trust": 0.8, "vendor": "fortinet", "version": "5.2.3" }, { "model": "fortimanager", "scope": "eq", "trust": 0.8, "vendor": "fortinet", "version": "5.0.12" }, { "model": "fortimanager", "scope": "eq", "trust": 0.8, "vendor": "fortinet", "version": "5.2.3" }, { "model": "fortianalyzer", "scope": "lt", "trust": 0.8, "vendor": "fortinet", "version": "5.2.x" }, { "model": "fortianalyzer", "scope": null, "trust": 0.8, "vendor": "fortinet", "version": null }, { "model": "fortimanager", "scope": "lt", "trust": 0.8, "vendor": "fortinet", "version": "5.2.x" }, { "model": "fortimanager", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.2.2" }, { "model": "fortimanager", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.2" }, { "model": "fortimanager", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.0" }, { "model": "fortianalyzer", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.2" }, { "model": "fortianalyzer", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.0" }, { "model": "fortimanager", "scope": "ne", "trust": 0.3, "vendor": "fortinet", "version": "5.4" }, { "model": "fortimanager", "scope": "ne", "trust": 0.3, "vendor": "fortinet", "version": "5.0.12" }, { "model": "fortimanager", "scope": "ne", "trust": 0.3, "vendor": "fortinet", "version": "5.2.3" }, { "model": "fortianalyzer", "scope": "ne", "trust": 0.3, "vendor": "fortinet", "version": "5.4" }, { "model": "fortianalyzer", "scope": "ne", "trust": 0.3, "vendor": "fortinet", "version": "5.2.3" }, { "model": "fortianalyzer", "scope": "ne", "trust": 0.3, "vendor": "fortinet", "version": "5.0.13" } ], "sources": [ { "db": "BID", "id": "93413" }, { "db": "JVNDB", "id": "JVNDB-2015-007284" }, { "db": "NVD", "id": "CVE-2015-7363" }, { "db": "CNNVD", "id": "CNNVD-201610-117" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fortinet:fortimanager_firmware:5.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fortinet:fortimanager_firmware:5.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fortinet:fortimanager_firmware:5.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fortinet:fortimanager_firmware:5.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fortinet:fortimanager_firmware:5.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fortinet:fortimanager_firmware:5.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fortinet:fortimanager_firmware:5.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fortinet:fortimanager_firmware:5.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fortinet:fortimanager_firmware:5.0.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fortinet:fortimanager_firmware:5.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fortinet:fortimanager_firmware:5.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fortinet:fortimanager_firmware:5.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fortinet:fortimanager_firmware:5.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fortinet:fortimanager_firmware:5.0.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:fortinet:fortimanager:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fortinet:fortianalyzer_firmware:5.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fortinet:fortianalyzer_firmware:5.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fortinet:fortianalyzer_firmware:5.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fortinet:fortianalyzer_firmware:5.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fortinet:fortianalyzer_firmware:5.0.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fortinet:fortianalyzer_firmware:5.0.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fortinet:fortianalyzer_firmware:5.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fortinet:fortianalyzer_firmware:5.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fortinet:fortianalyzer_firmware:5.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fortinet:fortianalyzer_firmware:5.0.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fortinet:fortianalyzer_firmware:5.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fortinet:fortianalyzer_firmware:5.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fortinet:fortianalyzer_firmware:5.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fortinet:fortianalyzer_firmware:5.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fortinet:fortianalyzer_firmware:5.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fortinet:fortianalyzer_firmware:5.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:fortinet:fortianalyzer:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2015-7363" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Ismail Saygili", "sources": [ { "db": "CNNVD", "id": "CNNVD-201610-117" } ], "trust": 0.6 }, "cve": "CVE-2015-7363", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "exploitabilityScore": 6.8, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "None", "baseScore": 3.5, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2015-7363", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "exploitabilityScore": 6.8, "id": "VHN-85324", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "LOW", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:S/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 2.3, "impactScore": 2.7, "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.4, "baseSeverity": "Medium", "confidentialityImpact": "Low", "exploitabilityScore": null, "id": "CVE-2015-7363", "impactScore": null, "integrityImpact": "Low", "privilegesRequired": "Low", "scope": "Changed", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2015-7363", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201610-117", "trust": 0.6, "value": "LOW" }, { "author": "VULHUB", "id": "VHN-85324", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-85324" }, { "db": "JVNDB", "id": "JVNDB-2015-007284" }, { "db": "NVD", "id": "CVE-2015-7363" }, { "db": "CNNVD", "id": "CNNVD-201610-117" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cross-site scripting (XSS) vulnerability in the advanced settings page in Fortinet FortiManager 5.x before 5.0.12 and 5.2.x before 5.2.3, in hardware models with a hard disk, and FortiAnalyzer 5.x before 5.0.13 and 5.2.x before 5.2.3 allows remote administrators to inject arbitrary web script or HTML via vectors related to report filters. FortiAnalyzer and FortiManager are prone to a HTML-injection vulnerability. \nSuccessful exploits will result in the execution of arbitrary attacker-supplied HTML and script code in the context of the affected application, potentially allowing the attacker to steal cookie-based authentication credentials or control how the page is rendered to the user. Other attacks are also possible. \nThe following products are vulnerable:\nFortiManager 5.0.0 through 5.0.11 and 5.2.0 through 5.2.2 are vulnerable. \nFortiAnalyzer 5.0.0 through 5.0.12 and 5.2.0 through 5.2.2 are vulnerable. Both Fortinet FortiManager and FortiAnalyzer are products of Fortinet. Fortinet FortiManager is a centralized network security management solution. FortiAnalyzer is a centralized network security reporting solution. A cross-site scripting vulnerability exists in Fortinet FortiManager and Fortinet FortiAnalyzer. A remote attacker can exploit this vulnerability to inject arbitrary web script or HTML. The following versions are affected: Fortinet FortiManager versions 5.0.0 to 5.0.11, versions 5.2.0 to 5.2.2; Fortinet FortiAnalyzer versions 5.0.0 to 5.0.12, versions 5.2.0 to 5.2.2", "sources": [ { "db": "NVD", "id": "CVE-2015-7363" }, { "db": "JVNDB", "id": "JVNDB-2015-007284" }, { "db": "BID", "id": "93413" }, { "db": "VULHUB", "id": "VHN-85324" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2015-7363", "trust": 2.8 }, { "db": "BID", "id": "93413", "trust": 1.4 }, { "db": "SECTRACK", "id": "1036982", "trust": 1.1 }, { "db": "SECTRACK", "id": "1036981", "trust": 1.1 }, { "db": "JVNDB", "id": "JVNDB-2015-007284", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201610-117", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2016.2340", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-85324", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-85324" }, { "db": "BID", "id": "93413" }, { "db": "JVNDB", "id": "JVNDB-2015-007284" }, { "db": "NVD", "id": "CVE-2015-7363" }, { "db": "CNNVD", "id": "CNNVD-201610-117" } ] }, "id": "VAR-201610-0305", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-85324" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T13:19:39.372000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "FortiAnalyzer and FortiManager stored XSS vulnerability in report filters", "trust": 0.8, "url": "http://fortiguard.com/advisory/fortianalyzer-and-fortimanager-stored-xss-vulnerability-in-report-filters" }, { "title": "Fortinet FortiManager and Fortinet FortiAnalyzer Fixes for cross-site scripting vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=64542" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-007284" }, { "db": "CNNVD", "id": "CNNVD-201610-117" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-79", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-85324" }, { "db": "JVNDB", "id": "JVNDB-2015-007284" }, { "db": "NVD", "id": "CVE-2015-7363" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "http://fortiguard.com/advisory/fortianalyzer-and-fortimanager-stored-xss-vulnerability-in-report-filters" }, { "trust": 1.1, "url": "http://www.securityfocus.com/bid/93413" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1036981" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1036982" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-7363" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-7363" }, { "trust": 0.6, "url": "http://www.auscert.org.au/./render.html?it=39342" }, { "trust": 0.3, "url": "http://www.fortinet.com/" } ], "sources": [ { "db": "VULHUB", "id": "VHN-85324" }, { "db": "BID", "id": "93413" }, { "db": "JVNDB", "id": "JVNDB-2015-007284" }, { "db": "NVD", "id": "CVE-2015-7363" }, { "db": "CNNVD", "id": "CNNVD-201610-117" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-85324" }, { "db": "BID", "id": "93413" }, { "db": "JVNDB", "id": "JVNDB-2015-007284" }, { "db": "NVD", "id": "CVE-2015-7363" }, { "db": "CNNVD", "id": "CNNVD-201610-117" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-10-07T00:00:00", "db": "VULHUB", "id": "VHN-85324" }, { "date": "2016-10-05T00:00:00", "db": "BID", "id": "93413" }, { "date": "2016-10-19T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-007284" }, { "date": "2016-10-07T14:59:02.677000", "db": "NVD", "id": "CVE-2015-7363" }, { "date": "2016-10-10T00:00:00", "db": "CNNVD", "id": "CNNVD-201610-117" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-07-30T00:00:00", "db": "VULHUB", "id": "VHN-85324" }, { "date": "2016-10-10T00:05:00", "db": "BID", "id": "93413" }, { "date": "2016-10-19T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-007284" }, { "date": "2017-07-30T01:29:00.723000", "db": "NVD", "id": "CVE-2015-7363" }, { "date": "2016-10-10T00:00:00", "db": "CNNVD", "id": "CNNVD-201610-117" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201610-117" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Appliance model with hard disk Fortinet FortiManager and FortiAnalyzer Cross-site scripting vulnerability in Advanced Settings page", "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-007284" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "XSS", "sources": [ { "db": "CNNVD", "id": "CNNVD-201610-117" } ], "trust": 0.6 } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.