ID

VAR-201610-0305


CVE

CVE-2015-7363


TITLE

Appliance model with hard disk Fortinet FortiManager and FortiAnalyzer Cross-site scripting vulnerability in Advanced Settings page

Trust: 0.8

sources: JVNDB: JVNDB-2015-007284

DESCRIPTION

Cross-site scripting (XSS) vulnerability in the advanced settings page in Fortinet FortiManager 5.x before 5.0.12 and 5.2.x before 5.2.3, in hardware models with a hard disk, and FortiAnalyzer 5.x before 5.0.13 and 5.2.x before 5.2.3 allows remote administrators to inject arbitrary web script or HTML via vectors related to report filters. FortiAnalyzer and FortiManager are prone to a HTML-injection vulnerability. Successful exploits will result in the execution of arbitrary attacker-supplied HTML and script code in the context of the affected application, potentially allowing the attacker to steal cookie-based authentication credentials or control how the page is rendered to the user. Other attacks are also possible. The following products are vulnerable: FortiManager 5.0.0 through 5.0.11 and 5.2.0 through 5.2.2 are vulnerable. FortiAnalyzer 5.0.0 through 5.0.12 and 5.2.0 through 5.2.2 are vulnerable. Both Fortinet FortiManager and FortiAnalyzer are products of Fortinet. Fortinet FortiManager is a centralized network security management solution. FortiAnalyzer is a centralized network security reporting solution. A cross-site scripting vulnerability exists in Fortinet FortiManager and Fortinet FortiAnalyzer. A remote attacker can exploit this vulnerability to inject arbitrary web script or HTML. The following versions are affected: Fortinet FortiManager versions 5.0.0 to 5.0.11, versions 5.2.0 to 5.2.2; Fortinet FortiAnalyzer versions 5.0.0 to 5.0.12, versions 5.2.0 to 5.2.2

Trust: 1.98

sources: NVD: CVE-2015-7363 // JVNDB: JVNDB-2015-007284 // BID: 93413 // VULHUB: VHN-85324

AFFECTED PRODUCTS

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.0.11

Trust: 1.9

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.0.10

Trust: 1.9

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.0.9

Trust: 1.9

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.0.5

Trust: 1.9

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.0.4

Trust: 1.9

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.0.1

Trust: 1.6

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.0.3

Trust: 1.6

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.0.2

Trust: 1.6

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.0.8

Trust: 1.6

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.0.0

Trust: 1.6

vendor:fortinetmodel:fortimanagerscope:eqversion:5.2.1

Trust: 1.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.11

Trust: 1.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.10

Trust: 1.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.9

Trust: 1.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.8

Trust: 1.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.7

Trust: 1.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.6

Trust: 1.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.5

Trust: 1.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.4

Trust: 1.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.3

Trust: 1.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.2

Trust: 1.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.1

Trust: 1.3

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.2.2

Trust: 1.3

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.2.1

Trust: 1.3

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.0.12

Trust: 1.3

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.0.7

Trust: 1.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.0

Trust: 1.0

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.0.6

Trust: 1.0

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.2.0

Trust: 1.0

vendor:fortinetmodel:fortimanagerscope:eqversion:5.2.0

Trust: 1.0

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.0.13

Trust: 0.8

vendor:fortinetmodel:fortianalyzerscope:ltversion:5.x

Trust: 0.8

vendor:fortinetmodel:fortimanagerscope:ltversion:5.x

Trust: 0.8

vendor:fortinetmodel:fortimanagerscope:eqversion:( with hard disk )

Trust: 0.8

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.2.3

Trust: 0.8

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.12

Trust: 0.8

vendor:fortinetmodel:fortimanagerscope:eqversion:5.2.3

Trust: 0.8

vendor:fortinetmodel:fortianalyzerscope:ltversion:5.2.x

Trust: 0.8

vendor:fortinetmodel:fortianalyzerscope: - version: -

Trust: 0.8

vendor:fortinetmodel:fortimanagerscope:ltversion:5.2.x

Trust: 0.8

vendor:fortinetmodel:fortimanagerscope:eqversion:5.2.2

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.2

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0

Trust: 0.3

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.2

Trust: 0.3

vendor:fortinetmodel:fortianalyzerscope:eqversion:5.0

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:neversion:5.4

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:neversion:5.0.12

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:neversion:5.2.3

Trust: 0.3

vendor:fortinetmodel:fortianalyzerscope:neversion:5.4

Trust: 0.3

vendor:fortinetmodel:fortianalyzerscope:neversion:5.2.3

Trust: 0.3

vendor:fortinetmodel:fortianalyzerscope:neversion:5.0.13

Trust: 0.3

sources: BID: 93413 // JVNDB: JVNDB-2015-007284 // CNNVD: CNNVD-201610-117 // NVD: CVE-2015-7363

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2015-7363
value: MEDIUM

Trust: 1.0

NVD: CVE-2015-7363
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201610-117
value: LOW

Trust: 0.6

VULHUB: VHN-85324
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2015-7363
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-85324
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2015-7363
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.3
impactScore: 2.7
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-85324 // JVNDB: JVNDB-2015-007284 // CNNVD: CNNVD-201610-117 // NVD: CVE-2015-7363

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-85324 // JVNDB: JVNDB-2015-007284 // NVD: CVE-2015-7363

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201610-117

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-201610-117

CONFIGURATIONS

sources: JVNDB: JVNDB-2015-007284

PATCH

title:FortiAnalyzer and FortiManager stored XSS vulnerability in report filtersurl:http://fortiguard.com/advisory/fortianalyzer-and-fortimanager-stored-xss-vulnerability-in-report-filters

Trust: 0.8

title:Fortinet FortiManager and Fortinet FortiAnalyzer Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=64542

Trust: 0.6

sources: JVNDB: JVNDB-2015-007284 // CNNVD: CNNVD-201610-117

EXTERNAL IDS

db:NVDid:CVE-2015-7363

Trust: 2.8

db:BIDid:93413

Trust: 1.4

db:SECTRACKid:1036982

Trust: 1.1

db:SECTRACKid:1036981

Trust: 1.1

db:JVNDBid:JVNDB-2015-007284

Trust: 0.8

db:CNNVDid:CNNVD-201610-117

Trust: 0.7

db:AUSCERTid:ESB-2016.2340

Trust: 0.6

db:VULHUBid:VHN-85324

Trust: 0.1

sources: VULHUB: VHN-85324 // BID: 93413 // JVNDB: JVNDB-2015-007284 // CNNVD: CNNVD-201610-117 // NVD: CVE-2015-7363

REFERENCES

url:http://fortiguard.com/advisory/fortianalyzer-and-fortimanager-stored-xss-vulnerability-in-report-filters

Trust: 2.0

url:http://www.securityfocus.com/bid/93413

Trust: 1.1

url:http://www.securitytracker.com/id/1036981

Trust: 1.1

url:http://www.securitytracker.com/id/1036982

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-7363

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-7363

Trust: 0.8

url:http://www.auscert.org.au/./render.html?it=39342

Trust: 0.6

url:http://www.fortinet.com/

Trust: 0.3

sources: VULHUB: VHN-85324 // BID: 93413 // JVNDB: JVNDB-2015-007284 // CNNVD: CNNVD-201610-117 // NVD: CVE-2015-7363

CREDITS

Ismail Saygili

Trust: 0.6

sources: CNNVD: CNNVD-201610-117

SOURCES

db:VULHUBid:VHN-85324
db:BIDid:93413
db:JVNDBid:JVNDB-2015-007284
db:CNNVDid:CNNVD-201610-117
db:NVDid:CVE-2015-7363

LAST UPDATE DATE

2024-08-14T15:29:28.636000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-85324date:2017-07-30T00:00:00
db:BIDid:93413date:2016-10-10T00:05:00
db:JVNDBid:JVNDB-2015-007284date:2016-10-19T00:00:00
db:CNNVDid:CNNVD-201610-117date:2016-10-10T00:00:00
db:NVDid:CVE-2015-7363date:2017-07-30T01:29:00.723

SOURCES RELEASE DATE

db:VULHUBid:VHN-85324date:2016-10-07T00:00:00
db:BIDid:93413date:2016-10-05T00:00:00
db:JVNDBid:JVNDB-2015-007284date:2016-10-19T00:00:00
db:CNNVDid:CNNVD-201610-117date:2016-10-10T00:00:00
db:NVDid:CVE-2015-7363date:2016-10-07T14:59:02.677