Lucene search

K
cve[email protected]CVE-2015-3620
HistoryMay 12, 2015 - 7:59 p.m.

CVE-2015-3620

2015-05-1219:59:23
CWE-79
web.nvd.nist.gov
23
cve-2015-3620
cross-site scripting
xss
fortinet
fortianalyzer
fortimanager
security vulnerability
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.9 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.1%

Cross-site scripting (XSS) vulnerability in the advanced dataset reports page in Fortinet FortiAnalyzer 5.0.0 through 5.0.10 and 5.2.0 through 5.2.1 and FortiManager 5.0.3 through 5.0.10 and 5.2.0 through 5.2.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Affected configurations

NVD
Node
fortinetfortimanager_firmwareMatch5.0.3
OR
fortinetfortimanager_firmwareMatch5.0.4
OR
fortinetfortimanager_firmwareMatch5.0.5
OR
fortinetfortimanager_firmwareMatch5.0.6
OR
fortinetfortimanager_firmwareMatch5.0.7
OR
fortinetfortimanager_firmwareMatch5.0.8
OR
fortinetfortimanager_firmwareMatch5.0.9
OR
fortinetfortimanager_firmwareMatch5.0.10
OR
fortinetfortimanager_firmwareMatch5.2.0
OR
fortinetfortimanager_firmwareMatch5.2.1
Node
fortinetfortianalyzer_firmwareMatch5.0.0
OR
fortinetfortianalyzer_firmwareMatch5.0.1
OR
fortinetfortianalyzer_firmwareMatch5.0.10
OR
fortinetfortianalyzer_firmwareMatch5.2.0
OR
fortinetfortianalyzer_firmwareMatch5.2.1

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.9 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.1%