Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2017-14186 First vendor Publication 2017-11-29
Vendor Cve Last vendor Modification 2019-05-29

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 5.4
Base Score 5.4 Environmental Score 5.4
impact SubScore 2.7 Temporal Score 5.4
Exploitabality Sub Score 2.3
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:P/A:N)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A Cross-site Scripting (XSS) vulnerability in Fortinet FortiOS 6.0.0 to 6.0.4, 5.6.0 to 5.6.7, 5.4 and below versions under SSL VPN web portal allows a remote user to inject arbitrary web script or HTML in the context of the victim's browser via the login redir parameter. An URL Redirection attack may also be feasible by injecting an external URL via the affected parameter.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14186

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 159

Snort® IPS/IDS

Date Description
2018-02-08 Fortinet FortiOS redir parameter cross site scripting attempt
RuleID : 45401 - Revision : 2 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2017-11-30 Name : The remote host is affected by a cross-site scripting vulnerability.
File : fortios_FG-IR-17-242.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/101955
CONFIRM https://fortiguard.com/advisory/FG-IR-17-242
SECTRACK http://www.securitytracker.com/id/1039891

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2022-07-26 01:29:36
  • Multiple Updates
2021-05-04 12:57:06
  • Multiple Updates
2021-04-22 02:09:36
  • Multiple Updates
2020-05-23 02:03:09
  • Multiple Updates
2020-05-23 00:56:03
  • Multiple Updates
2019-05-30 00:19:14
  • Multiple Updates
2019-05-23 12:06:31
  • Multiple Updates
2019-05-22 12:06:45
  • Multiple Updates
2019-04-10 12:07:16
  • Multiple Updates
2018-09-07 21:19:02
  • Multiple Updates
2018-08-24 12:12:17
  • Multiple Updates
2017-12-21 00:22:49
  • Multiple Updates
2017-12-02 09:21:46
  • Multiple Updates
2017-12-01 13:23:46
  • Multiple Updates
2017-12-01 09:21:15
  • Multiple Updates
2017-11-30 00:20:45
  • First insertion