ID

VAR-201608-0286


CVE

CVE-2016-3195


TITLE

Fortinet FortiManager and FortiAnalyzer of Web-UI Vulnerable to cross-site scripting

Trust: 0.8

sources: JVNDB: JVNDB-2016-004420

DESCRIPTION

Cross-site scripting (XSS) vulnerability in the Web-UI in Fortinet FortiManager 5.x before 5.0.12 and 5.2.x before 5.2.6 and FortiAnalyzer 5.x before 5.0.13 and 5.2.x before 5.2.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. FortiManager and FortiAnalyzer are prone to a cross-site scripting vulnerability because it fails to properly sanitize user-supplied input. An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and launch other attacks. Both Fortinet FortiManager and FortiAnalyzer are products of Fortinet. Fortinet FortiManager is a centralized network security management solution. FortiAnalyzer is a centralized network security reporting solution. The following versions are affected: Fortinet FortiManager 5.x prior to 5.0.12, 5.2.x prior to 5.2.6, FortiAnalyzer 5.x prior to 5.0.13, 5.2.x prior to 5.2.6

Trust: 1.98

sources: NVD: CVE-2016-3195 // JVNDB: JVNDB-2016-004420 // BID: 92453 // VULHUB: VHN-92014

AFFECTED PRODUCTS

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.2.5

Trust: 1.6

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.2.4

Trust: 1.6

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.0.10

Trust: 1.6

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.2.0

Trust: 1.6

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.0.11

Trust: 1.6

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.2.1

Trust: 1.6

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.2.2

Trust: 1.6

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.0.12

Trust: 1.6

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.2.3

Trust: 1.6

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.0.0

Trust: 1.6

vendor:fortinetmodel:fortimanagerscope:eqversion:5.2.5

Trust: 1.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.2.2

Trust: 1.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.2.1

Trust: 1.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.11

Trust: 1.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.10

Trust: 1.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.9

Trust: 1.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.8

Trust: 1.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.7

Trust: 1.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.6

Trust: 1.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.5

Trust: 1.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.4

Trust: 1.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.3

Trust: 1.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.2

Trust: 1.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.1

Trust: 1.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.2.4

Trust: 1.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.2.3

Trust: 1.3

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.0.3

Trust: 1.0

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.0.8

Trust: 1.0

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.0

Trust: 1.0

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.0.5

Trust: 1.0

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.0.6

Trust: 1.0

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.0.7

Trust: 1.0

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.0.9

Trust: 1.0

vendor:fortinetmodel:fortimanagerscope:eqversion:5.2.0

Trust: 1.0

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.0.4

Trust: 1.0

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.0.2

Trust: 1.0

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.0.13

Trust: 0.8

vendor:fortinetmodel:fortianalyzerscope:ltversion:5.x

Trust: 0.8

vendor:fortinetmodel:fortimanagerscope:ltversion:5.x

Trust: 0.8

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.2.6

Trust: 0.8

vendor:fortinetmodel:fortimanagerscope:eqversion:5.2.6

Trust: 0.8

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.12

Trust: 0.8

vendor:fortinetmodel:fortianalyzerscope:ltversion:5.2.x

Trust: 0.8

vendor:fortinetmodel:fortimanagerscope:ltversion:5.2.x

Trust: 0.8

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:neversion:5.4

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:neversion:5.2.6

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:neversion:5.0.12

Trust: 0.3

vendor:fortinetmodel:fortianalyzerscope:neversion:5.4

Trust: 0.3

vendor:fortinetmodel:fortianalyzerscope:neversion:5.2.6

Trust: 0.3

vendor:fortinetmodel:fortianalyzerscope:neversion:5.0.13

Trust: 0.3

sources: BID: 92453 // JVNDB: JVNDB-2016-004420 // CNNVD: CNNVD-201608-296 // NVD: CVE-2016-3195

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-3195
value: MEDIUM

Trust: 1.0

NVD: CVE-2016-3195
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201608-296
value: MEDIUM

Trust: 0.6

VULHUB: VHN-92014
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2016-3195
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-92014
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2016-3195
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-92014 // JVNDB: JVNDB-2016-004420 // CNNVD: CNNVD-201608-296 // NVD: CVE-2016-3195

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-92014 // JVNDB: JVNDB-2016-004420 // NVD: CVE-2016-3195

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201608-296

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-201608-296

CONFIGURATIONS

sources: JVNDB: JVNDB-2016-004420

PATCH

title:FortiManager and FortiAnalyzer Client Side XSS vulnerabilityurl:http://fortiguard.com/advisory/fortimanager-and-fortianalyzer-client-side-xss-vulnerability

Trust: 0.8

title:Fortinet FortiManager and FortiAnalyzer Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=63666

Trust: 0.6

sources: JVNDB: JVNDB-2016-004420 // CNNVD: CNNVD-201608-296

EXTERNAL IDS

db:NVDid:CVE-2016-3195

Trust: 2.8

db:BIDid:92453

Trust: 2.0

db:SECTRACKid:1036550

Trust: 1.1

db:JVNDBid:JVNDB-2016-004420

Trust: 0.8

db:CNNVDid:CNNVD-201608-296

Trust: 0.7

db:VULHUBid:VHN-92014

Trust: 0.1

sources: VULHUB: VHN-92014 // BID: 92453 // JVNDB: JVNDB-2016-004420 // CNNVD: CNNVD-201608-296 // NVD: CVE-2016-3195

REFERENCES

url:http://fortiguard.com/advisory/fortimanager-and-fortianalyzer-client-side-xss-vulnerability

Trust: 2.0

url:http://www.securityfocus.com/bid/92453

Trust: 1.7

url:http://www.securitytracker.com/id/1036550

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-3195

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-3195

Trust: 0.8

url:http://www.fortinet.com/

Trust: 0.3

sources: VULHUB: VHN-92014 // BID: 92453 // JVNDB: JVNDB-2016-004420 // CNNVD: CNNVD-201608-296 // NVD: CVE-2016-3195

CREDITS

Vulnerability Lab.

Trust: 0.9

sources: BID: 92453 // CNNVD: CNNVD-201608-296

SOURCES

db:VULHUBid:VHN-92014
db:BIDid:92453
db:JVNDBid:JVNDB-2016-004420
db:CNNVDid:CNNVD-201608-296
db:NVDid:CVE-2016-3195

LAST UPDATE DATE

2024-08-14T14:57:52.851000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-92014date:2017-08-16T00:00:00
db:BIDid:92453date:2016-08-09T00:00:00
db:JVNDBid:JVNDB-2016-004420date:2016-08-23T00:00:00
db:CNNVDid:CNNVD-201608-296date:2016-08-22T00:00:00
db:NVDid:CVE-2016-3195date:2017-08-16T01:29:06.993

SOURCES RELEASE DATE

db:VULHUBid:VHN-92014date:2016-08-19T00:00:00
db:BIDid:92453date:2016-08-09T00:00:00
db:JVNDBid:JVNDB-2016-004420date:2016-08-23T00:00:00
db:CNNVDid:CNNVD-201608-296date:2016-08-16T00:00:00
db:NVDid:CVE-2016-3195date:2016-08-19T21:59:07.430