var-201705-3165
Vulnerability from variot
A Cross-Site Scripting vulnerability in Fortinet FortiWeb versions 5.7.1 and below allows attacker to execute unauthorized code or commands via an improperly sanitized POST parameter in the FortiWeb Site Publisher feature. Fortinet Fortiweb is prone to a cross-site scripting vulnerability because it fails to properly sanitize user-supplied input. An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and launch other attacks. Fortinet Fortiweb versions prior to 5.7.1 are vulnerable
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201705-3165", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "fortiweb", "scope": "lte", "trust": 1.8, "vendor": "fortinet", "version": "5.7.1" }, { "model": "fortiweb", "scope": "eq", "trust": 0.9, "vendor": "fortinet", "version": "5.7.1" }, { "model": "fortiweb", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.5.3" }, { "model": "fortiweb", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.5.2" }, { "model": "fortiweb", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.5.1" }, { "model": "fortiweb", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.5" }, { "model": "fortiweb", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.3.5" }, { "model": "fortiweb", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.3.4" }, { "model": "fortiweb", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.3.3" }, { "model": "fortiweb", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.3.2" }, { "model": "fortiweb", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.3.1" }, { "model": "fortiweb", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.2.1" }, { "model": "fortiweb", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.1" }, { "model": "fortiweb", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.0.4" }, { "model": "fortiweb", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.0.3" }, { "model": "fortiweb", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.0.2" }, { "model": "fortiweb", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.0.1" }, { "model": "fortiweb", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.2.0" }, { "model": "fortiweb", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.1.4" }, { "model": "fortiweb", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.1.3" }, { "model": "fortiweb", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.1.2" }, { "model": "fortiweb", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.1.1" }, { "model": "fortiweb", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.0" }, { "model": "fortiweb", "scope": "ne", "trust": 0.3, "vendor": "fortinet", "version": "5.8" } ], "sources": [ { "db": "BID", "id": "98382" }, { "db": "JVNDB", "id": "JVNDB-2017-004297" }, { "db": "NVD", "id": "CVE-2017-3129" }, { "db": "CNNVD", "id": "CNNVD-201705-594" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:fortinet:fortiweb:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.7.1", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-3129" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vendor reported this issue.", "sources": [ { "db": "BID", "id": "98382" } ], "trust": 0.3 }, "cve": "CVE-2017-3129", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-3129", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-111332", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 2.8, "impactScore": 2.7, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 6.1, "baseSeverity": "Medium", "confidentialityImpact": "Low", "exploitabilityScore": null, "id": "CVE-2017-3129", "impactScore": null, "integrityImpact": "Low", "privilegesRequired": "None", "scope": "Changed", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-3129", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201705-594", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-111332", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-111332" }, { "db": "JVNDB", "id": "JVNDB-2017-004297" }, { "db": "NVD", "id": "CVE-2017-3129" }, { "db": "CNNVD", "id": "CNNVD-201705-594" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A Cross-Site Scripting vulnerability in Fortinet FortiWeb versions 5.7.1 and below allows attacker to execute unauthorized code or commands via an improperly sanitized POST parameter in the FortiWeb Site Publisher feature. Fortinet Fortiweb is prone to a cross-site scripting vulnerability because it fails to properly sanitize user-supplied input. \nAn attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and launch other attacks. \nFortinet Fortiweb versions prior to 5.7.1 are vulnerable", "sources": [ { "db": "NVD", "id": "CVE-2017-3129" }, { "db": "JVNDB", "id": "JVNDB-2017-004297" }, { "db": "BID", "id": "98382" }, { "db": "VULHUB", "id": "VHN-111332" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-3129", "trust": 2.8 }, { "db": "BID", "id": "98382", "trust": 2.0 }, { "db": "JVNDB", "id": "JVNDB-2017-004297", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201705-594", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-111332", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-111332" }, { "db": "BID", "id": "98382" }, { "db": "JVNDB", "id": "JVNDB-2017-004297" }, { "db": "NVD", "id": "CVE-2017-3129" }, { "db": "CNNVD", "id": "CNNVD-201705-594" } ] }, "id": "VAR-201705-3165", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-111332" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T12:04:08.809000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "FG-IR-17-076", "trust": 0.8, "url": "https://fortiguard.com/psirt/fg-ir-17-076" }, { "title": "Fortinet Fortiweb Fixes for cross-site scripting vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=70090" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-004297" }, { "db": "CNNVD", "id": "CNNVD-201705-594" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-79", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-111332" }, { "db": "JVNDB", "id": "JVNDB-2017-004297" }, { "db": "NVD", "id": "CVE-2017-3129" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://fortiguard.com/psirt/fg-ir-17-076" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/98382" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-3129" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-3129" }, { "trust": 0.3, "url": "http://www.fortinet.com/" } ], "sources": [ { "db": "VULHUB", "id": "VHN-111332" }, { "db": "BID", "id": "98382" }, { "db": "JVNDB", "id": "JVNDB-2017-004297" }, { "db": "NVD", "id": "CVE-2017-3129" }, { "db": "CNNVD", "id": "CNNVD-201705-594" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-111332" }, { "db": "BID", "id": "98382" }, { "db": "JVNDB", "id": "JVNDB-2017-004297" }, { "db": "NVD", "id": "CVE-2017-3129" }, { "db": "CNNVD", "id": "CNNVD-201705-594" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-05-27T00:00:00", "db": "VULHUB", "id": "VHN-111332" }, { "date": "2017-04-19T00:00:00", "db": "BID", "id": "98382" }, { "date": "2017-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-004297" }, { "date": "2017-05-27T00:29:01.020000", "db": "NVD", "id": "CVE-2017-3129" }, { "date": "2017-04-19T00:00:00", "db": "CNNVD", "id": "CNNVD-201705-594" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-06-02T00:00:00", "db": "VULHUB", "id": "VHN-111332" }, { "date": "2017-05-23T16:24:00", "db": "BID", "id": "98382" }, { "date": "2017-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-004297" }, { "date": "2017-06-02T12:39:10.393000", "db": "NVD", "id": "CVE-2017-3129" }, { "date": "2017-05-12T00:00:00", "db": "CNNVD", "id": "CNNVD-201705-594" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201705-594" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Fortinet FortiWeb Vulnerable to cross-site scripting", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-004297" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "XSS", "sources": [ { "db": "CNNVD", "id": "CNNVD-201705-594" } ], "trust": 0.6 } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.