ID

VAR-201502-0394


CVE

CVE-2015-1451


TITLE

Fortinet FortiOS Vulnerable to cross-site scripting

Trust: 0.8

sources: JVNDB: JVNDB-2015-001414

DESCRIPTION

Multiple cross-site scripting (XSS) vulnerabilities in Fortinet FortiOS 5.0 Patch 7 build 4457 allow remote authenticated users to inject arbitrary web script or HTML via the (1) WTP Name or (2) WTP Active Software Version field in a CAPWAP Join request. Fortinet FortiOS is prone to following security vulnerabilities: 1. A remote denial-of-service vulnerability 2. An information-disclosure vulnerability 3. An HTML-injection vulnerability An attacker may leverage these issues to cause denial-of-service conditions, to perform man-in-the-middle attacks and disclose sensitive information, or execute attacker-supplied HTML or script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and to launch other attacks. Fortinet FortiOS is a set of security operating systems developed by Fortinet Corporation for the FortiGate network security platform. The system provides users with various security functions such as firewall, anti-virus, IPSec/SSL VPN, Web content filtering and anti-spam. A cross-site scripting vulnerability exists in Fortinet FortiOS 5.0 Patch 7 build 4457

Trust: 1.98

sources: NVD: CVE-2015-1451 // JVNDB: JVNDB-2015-001414 // BID: 72383 // VULHUB: VHN-79412

AFFECTED PRODUCTS

vendor:fortinetmodel:fortiosscope:eqversion:5.0.7

Trust: 1.6

vendor:fortinetmodel:fortiosscope:eqversion:4.3.0 and later (with capwap enabled)

Trust: 0.8

sources: JVNDB: JVNDB-2015-001414 // CNNVD: CNNVD-201502-022 // NVD: CVE-2015-1451

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2015-1451
value: LOW

Trust: 1.0

NVD: CVE-2015-1451
value: LOW

Trust: 0.8

CNNVD: CNNVD-201502-022
value: LOW

Trust: 0.6

VULHUB: VHN-79412
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2015-1451
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-79412
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-79412 // JVNDB: JVNDB-2015-001414 // CNNVD: CNNVD-201502-022 // NVD: CVE-2015-1451

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-79412 // JVNDB: JVNDB-2015-001414 // NVD: CVE-2015-1451

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201502-022

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-201502-022

CONFIGURATIONS

sources: JVNDB: JVNDB-2015-001414

PATCH

title:FortiOS CAPWAP server two vulnerabilitiesurl:http://www.fortiguard.com/advisory/FG-IR-15-002/

Trust: 0.8

title:トップページurl:http://www.fortinet.co.jp/

Trust: 0.8

sources: JVNDB: JVNDB-2015-001414

EXTERNAL IDS

db:NVDid:CVE-2015-1451

Trust: 2.8

db:BIDid:72383

Trust: 1.4

db:SECUNIAid:61661

Trust: 1.1

db:JVNDBid:JVNDB-2015-001414

Trust: 0.8

db:CNNVDid:CNNVD-201502-022

Trust: 0.7

db:VULHUBid:VHN-79412

Trust: 0.1

sources: VULHUB: VHN-79412 // BID: 72383 // JVNDB: JVNDB-2015-001414 // CNNVD: CNNVD-201502-022 // NVD: CVE-2015-1451

REFERENCES

url:http://www.security-assessment.com/files/documents/advisory/fortinet_fortios_multiple_vulnerabilities.pdf

Trust: 2.5

url:http://seclists.org/fulldisclosure/2015/jan/125

Trust: 1.7

url:http://www.securityfocus.com/bid/72383

Trust: 1.1

url:http://www.fortiguard.com/advisory/fg-ir-15-002/

Trust: 1.1

url:http://secunia.com/advisories/61661

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-1451

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-1451

Trust: 0.8

sources: VULHUB: VHN-79412 // JVNDB: JVNDB-2015-001414 // CNNVD: CNNVD-201502-022 // NVD: CVE-2015-1451

CREDITS

Denis Andzakovic

Trust: 0.3

sources: BID: 72383

SOURCES

db:VULHUBid:VHN-79412
db:BIDid:72383
db:JVNDBid:JVNDB-2015-001414
db:CNNVDid:CNNVD-201502-022
db:NVDid:CVE-2015-1451

LAST UPDATE DATE

2024-08-14T13:47:49.685000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-79412date:2015-02-19T00:00:00
db:BIDid:72383date:2015-02-16T00:02:00
db:JVNDBid:JVNDB-2015-001414date:2015-03-02T00:00:00
db:CNNVDid:CNNVD-201502-022date:2015-02-03T00:00:00
db:NVDid:CVE-2015-1451date:2015-02-19T18:58:47.767

SOURCES RELEASE DATE

db:VULHUBid:VHN-79412date:2015-02-02T00:00:00
db:BIDid:72383date:2015-01-29T00:00:00
db:JVNDBid:JVNDB-2015-001414date:2015-02-13T00:00:00
db:CNNVDid:CNNVD-201502-022date:2015-02-03T00:00:00
db:NVDid:CVE-2015-1451date:2015-02-02T16:59:04.553