Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Fortinet Fortiweb 5.1 contains a cross-site request forgery vulnerability
Informations
Name VU#902790 First vendor Publication 2014-05-07
Vendor VU-CERT Last vendor Modification 2014-05-07
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#902790

Fortinet Fortiweb 5.1 contains a cross-site request forgery vulnerability

Original Release date: 07 May 2014 | Last revised: 07 May 2014

Overview

Fortinet Fortiweb prior to version 5.2.0 do not sufficiently verify whether a valid request was intentionally provided by the user, which results in a cross-site request forgery (CSRF) vulnerability. (CWE-352)

Description

CWE-352: Cross-Site Request Forgery (CSRF)

Fortinet Fortiweb prior to version 5.2.0 do not sufficiently verify whether a valid request was intentionally provided by the user. The cross-site request forgery (CSRF) vulnerability lies in /system/config/adminadd.

Impact

A remote unauthenticated attacker may be able to trick an authenticated user into making an unintentional request to the web server via a URL, image load, XMLHttpRequest, etc, which will be treated as an authentic request and may result in information leakage or code execution.

Solution

Apply an Update

Fortiweb 5.2.0 has been released to address several CSRF vulnerabilities including this one.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
Fortinet, Inc.Affected20 Nov 201306 Dec 2013
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base5.8AV:N/AC:M/Au:N/C:P/I:P/A:N
Temporal4.5E:POC/RL:OF/RC:C
Environmental1.3CDP:L/TD:L/CR:M/IR:M/AR:L

References

  • http://www.fortiguard.com/advisory/FG-IR-14-013/
  • http://cwe.mitre.org/data/definitions/352.html
  • http://www.fortinet.com/products/fortiweb/

Credit

Thanks to William Costa for reporting this vulnerability.

This document was written by Jared Allar.

Other Information

  • CVE IDs:CVE-2014-3115
  • Date Public:02 May 2014
  • Date First Published:07 May 2014
  • Date Last Updated:07 May 2014
  • Document Revision:12

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/902790

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10

Nessus® Vulnerability Scanner

Date Description
2014-05-20 Name : The remote host is affected by multiple cross-site request forgery vulnerabil...
File : fortiweb_FG-IR-14-013.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-05-21 13:23:34
  • Multiple Updates
2014-05-09 21:30:21
  • Multiple Updates
2014-05-07 17:22:36
  • First insertion