Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Fortinet Fortiweb 5.0.3 contains a reflected cross-site scripting vulnerability
Informations
Name VU#593118 First vendor Publication 2014-02-03
Vendor VU-CERT Last vendor Modification 2014-02-04
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#593118

Fortinet Fortiweb 5.0.3 contains a reflected cross-site scripting vulnerability

Original Release date: 03 Feb 2014 | Last revised: 04 Feb 2014

Overview

Fortinet Fortiweb 5.0.3, and possibly earlier versions, contains a cross-site scripting vulnerability. (CWE-79)

Description

CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Fortinet Fortiweb 5.0.3, and possibly earlier versions, contains a cross-site scripting vulnerability. The "filter" parameter in the "/user/ldap_user/add" page is vulnerable to a reflected cross-site scripting attack.

Impact

A remote unauthenticated attacker may be able to execute arbitrary script in the context of the end-user's browser session.

Solution

Apply an Update

The vendor has released FortiWeb 5.1.0 to address this vulnerability. If you are unable to upgrade, please consider the following workaround.

Restrict access

As a general good security practice, only allow connections from trusted hosts and networks. Note that restricting access does not prevent XSS or CSRF attacks since the attack comes as an HTTP request from a legitimate user's host. Restricting access would prevent an attacker from accessing the Fortiweb interface using stolen credentials from a blocked network location.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
Fortinet, Inc.Affected20 Nov 201303 Feb 2014
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base4.3AV:N/AC:M/Au:N/C:P/I:N/A:N
Temporal3.3E:U/RL:ND/RC:UC
Environmental3.3CDP:ND/TD:ND/CR:ND/IR:ND/AR:ND

References

  • http://www.fortiguard.com/advisory/FG-IR-14-002/
  • http://cwe.mitre.org/data/definitions/79.html
  • http://www.fortinet.com/products/fortiweb/

Credit

Thanks to William Costa for reporting this vulnerability.

This document was written by Jared Allar.

Other Information

  • CVE IDs:CVE-2013-7181
  • Date Public:03 Feb 2014
  • Date First Published:03 Feb 2014
  • Date Last Updated:04 Feb 2014
  • Document Revision:15

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/593118

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2014-04-15 Name : The remote host is affected by a cross-site scripting vulnerability.
File : fortiweb_FG-IR-14-002.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2014-04-16 13:23:35
  • Multiple Updates
2014-02-05 13:23:05
  • Multiple Updates
2014-02-04 17:18:33
  • Multiple Updates
2014-02-04 13:22:19
  • Multiple Updates
2014-02-04 00:18:08
  • First insertion