Lucene search

K
nvd[email protected]NVD:CVE-2015-3615
HistoryAug 11, 2017 - 9:29 p.m.

CVE-2015-3615

2017-08-1121:29:00
CWE-79
web.nvd.nist.gov
3

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

35.4%

Cross-site scripting (XSS) vulnerability in Fortinet FortiManager 5.0.x before 5.0.11, 5.2.x before 5.2.2 allows remote authenticated users to inject arbitrary web script or HTML via vectors involving unspecified parameters and a privilege escalation attack.

Affected configurations

Nvd
Node
fortinetfortimanager_firmwareMatch5.0.3
OR
fortinetfortimanager_firmwareMatch5.0.4
OR
fortinetfortimanager_firmwareMatch5.0.5
OR
fortinetfortimanager_firmwareMatch5.0.6
OR
fortinetfortimanager_firmwareMatch5.0.7
OR
fortinetfortimanager_firmwareMatch5.0.8
OR
fortinetfortimanager_firmwareMatch5.0.9
OR
fortinetfortimanager_firmwareMatch5.0.10
OR
fortinetfortimanager_firmwareMatch5.2.0
OR
fortinetfortimanager_firmwareMatch5.2.1
AND
fortinetfortimanager_2000eMatch-
OR
fortinetfortimanager_200dMatch-
OR
fortinetfortimanager_3000fMatch-
OR
fortinetfortimanager_300eMatch-
OR
fortinetfortimanager_3900eMatch-
OR
fortinetfortimanager_400eMatch-
VendorProductVersionCPE
fortinetfortimanager_firmware5.0.3cpe:2.3:o:fortinet:fortimanager_firmware:5.0.3:*:*:*:*:*:*:*
fortinetfortimanager_firmware5.0.4cpe:2.3:o:fortinet:fortimanager_firmware:5.0.4:*:*:*:*:*:*:*
fortinetfortimanager_firmware5.0.5cpe:2.3:o:fortinet:fortimanager_firmware:5.0.5:*:*:*:*:*:*:*
fortinetfortimanager_firmware5.0.6cpe:2.3:o:fortinet:fortimanager_firmware:5.0.6:*:*:*:*:*:*:*
fortinetfortimanager_firmware5.0.7cpe:2.3:o:fortinet:fortimanager_firmware:5.0.7:*:*:*:*:*:*:*
fortinetfortimanager_firmware5.0.8cpe:2.3:o:fortinet:fortimanager_firmware:5.0.8:*:*:*:*:*:*:*
fortinetfortimanager_firmware5.0.9cpe:2.3:o:fortinet:fortimanager_firmware:5.0.9:*:*:*:*:*:*:*
fortinetfortimanager_firmware5.0.10cpe:2.3:o:fortinet:fortimanager_firmware:5.0.10:*:*:*:*:*:*:*
fortinetfortimanager_firmware5.2.0cpe:2.3:o:fortinet:fortimanager_firmware:5.2.0:*:*:*:*:*:*:*
fortinetfortimanager_firmware5.2.1cpe:2.3:o:fortinet:fortimanager_firmware:5.2.1:*:*:*:*:*:*:*
Rows per page:
1-10 of 161

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

35.4%

Related for NVD:CVE-2015-3615