Lucene search

K
certCERTVU:593118
HistoryFeb 03, 2014 - 12:00 a.m.

Fortinet Fortiweb 5.0.3 contains a reflected cross-site scripting vulnerability

2014-02-0300:00:00
www.kb.cert.org
24

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.003 Low

EPSS

Percentile

70.3%

Overview

Fortinet Fortiweb 5.0.3, and possibly earlier versions, contains a cross-site scripting vulnerability. (CWE-79)

Description

CWE-79: Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’)

Fortinet Fortiweb 5.0.3, and possibly earlier versions, contains a cross-site scripting vulnerability. The “filter” parameter in the “/user/ldap_user/add” page is vulnerable to a reflected cross-site scripting attack.


Impact

A remote unauthenticated attacker may be able to execute arbitrary script in the context of the end-user’s browser session.


Solution

Apply an Update

The vendor has released FortiWeb 5.1.0 to address this vulnerability. If you are unable to upgrade, please consider the following workaround.


Restrict access

As a general good security practice, only allow connections from trusted hosts and networks. Note that restricting access does not prevent XSS or CSRF attacks since the attack comes as an HTTP request from a legitimate user’s host. Restricting access would prevent an attacker from accessing the Fortiweb interface using stolen credentials from a blocked network location.


Vendor Information

593118

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Fortinet, Inc. Affected

Notified: November 20, 2013 Updated: February 03, 2014

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

CVSS Metrics

Group Score Vector
Base 4.3 AV:N/AC:M/Au:N/C:P/I:N/A:N
Temporal 3.3 E:U/RL:ND/RC:UC
Environmental 3.3 CDP:ND/TD:ND/CR:ND/IR:ND/AR:ND

References

Acknowledgements

Thanks to William Costa for reporting this vulnerability.

This document was written by Jared Allar.

Other Information

CVE IDs: CVE-2013-7181
Date Public: 2014-02-03 Date First Published:

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.003 Low

EPSS

Percentile

70.3%