ID

VAR-201705-3165


CVE

CVE-2017-3129


TITLE

Fortinet FortiWeb Vulnerable to cross-site scripting

Trust: 0.8

sources: JVNDB: JVNDB-2017-004297

DESCRIPTION

A Cross-Site Scripting vulnerability in Fortinet FortiWeb versions 5.7.1 and below allows attacker to execute unauthorized code or commands via an improperly sanitized POST parameter in the FortiWeb Site Publisher feature. Fortinet Fortiweb is prone to a cross-site scripting vulnerability because it fails to properly sanitize user-supplied input. An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and launch other attacks. Fortinet Fortiweb versions prior to 5.7.1 are vulnerable

Trust: 1.98

sources: NVD: CVE-2017-3129 // JVNDB: JVNDB-2017-004297 // BID: 98382 // VULHUB: VHN-111332

AFFECTED PRODUCTS

vendor:fortinetmodel:fortiwebscope:lteversion:5.7.1

Trust: 1.8

vendor:fortinetmodel:fortiwebscope:eqversion:5.7.1

Trust: 0.9

vendor:fortinetmodel:fortiwebscope:eqversion:5.5.3

Trust: 0.3

vendor:fortinetmodel:fortiwebscope:eqversion:5.5.2

Trust: 0.3

vendor:fortinetmodel:fortiwebscope:eqversion:5.5.1

Trust: 0.3

vendor:fortinetmodel:fortiwebscope:eqversion:5.5

Trust: 0.3

vendor:fortinetmodel:fortiwebscope:eqversion:5.3.5

Trust: 0.3

vendor:fortinetmodel:fortiwebscope:eqversion:5.3.4

Trust: 0.3

vendor:fortinetmodel:fortiwebscope:eqversion:5.3.3

Trust: 0.3

vendor:fortinetmodel:fortiwebscope:eqversion:5.3.2

Trust: 0.3

vendor:fortinetmodel:fortiwebscope:eqversion:5.3.1

Trust: 0.3

vendor:fortinetmodel:fortiwebscope:eqversion:5.2.1

Trust: 0.3

vendor:fortinetmodel:fortiwebscope:eqversion:5.1

Trust: 0.3

vendor:fortinetmodel:fortiwebscope:eqversion:5.0.4

Trust: 0.3

vendor:fortinetmodel:fortiwebscope:eqversion:5.0.3

Trust: 0.3

vendor:fortinetmodel:fortiwebscope:eqversion:5.0.2

Trust: 0.3

vendor:fortinetmodel:fortiwebscope:eqversion:5.0.1

Trust: 0.3

vendor:fortinetmodel:fortiwebscope:eqversion:5.2.0

Trust: 0.3

vendor:fortinetmodel:fortiwebscope:eqversion:5.1.4

Trust: 0.3

vendor:fortinetmodel:fortiwebscope:eqversion:5.1.3

Trust: 0.3

vendor:fortinetmodel:fortiwebscope:eqversion:5.1.2

Trust: 0.3

vendor:fortinetmodel:fortiwebscope:eqversion:5.1.1

Trust: 0.3

vendor:fortinetmodel:fortiwebscope:eqversion:5.0

Trust: 0.3

vendor:fortinetmodel:fortiwebscope:neversion:5.8

Trust: 0.3

sources: BID: 98382 // JVNDB: JVNDB-2017-004297 // CNNVD: CNNVD-201705-594 // NVD: CVE-2017-3129

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-3129
value: MEDIUM

Trust: 1.0

NVD: CVE-2017-3129
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201705-594
value: MEDIUM

Trust: 0.6

VULHUB: VHN-111332
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2017-3129
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-111332
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-3129
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-111332 // JVNDB: JVNDB-2017-004297 // CNNVD: CNNVD-201705-594 // NVD: CVE-2017-3129

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-111332 // JVNDB: JVNDB-2017-004297 // NVD: CVE-2017-3129

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201705-594

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-201705-594

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-004297

PATCH

title:FG-IR-17-076url:https://fortiguard.com/psirt/FG-IR-17-076

Trust: 0.8

title:Fortinet Fortiweb Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=70090

Trust: 0.6

sources: JVNDB: JVNDB-2017-004297 // CNNVD: CNNVD-201705-594

EXTERNAL IDS

db:NVDid:CVE-2017-3129

Trust: 2.8

db:BIDid:98382

Trust: 2.0

db:JVNDBid:JVNDB-2017-004297

Trust: 0.8

db:CNNVDid:CNNVD-201705-594

Trust: 0.7

db:VULHUBid:VHN-111332

Trust: 0.1

sources: VULHUB: VHN-111332 // BID: 98382 // JVNDB: JVNDB-2017-004297 // CNNVD: CNNVD-201705-594 // NVD: CVE-2017-3129

REFERENCES

url:https://fortiguard.com/psirt/fg-ir-17-076

Trust: 2.0

url:http://www.securityfocus.com/bid/98382

Trust: 1.7

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-3129

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-3129

Trust: 0.8

url:http://www.fortinet.com/

Trust: 0.3

sources: VULHUB: VHN-111332 // BID: 98382 // JVNDB: JVNDB-2017-004297 // CNNVD: CNNVD-201705-594 // NVD: CVE-2017-3129

CREDITS

The vendor reported this issue.

Trust: 0.3

sources: BID: 98382

SOURCES

db:VULHUBid:VHN-111332
db:BIDid:98382
db:JVNDBid:JVNDB-2017-004297
db:CNNVDid:CNNVD-201705-594
db:NVDid:CVE-2017-3129

LAST UPDATE DATE

2024-08-14T14:51:58.239000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-111332date:2017-06-02T00:00:00
db:BIDid:98382date:2017-05-23T16:24:00
db:JVNDBid:JVNDB-2017-004297date:2017-06-21T00:00:00
db:CNNVDid:CNNVD-201705-594date:2017-05-12T00:00:00
db:NVDid:CVE-2017-3129date:2017-06-02T12:39:10.393

SOURCES RELEASE DATE

db:VULHUBid:VHN-111332date:2017-05-27T00:00:00
db:BIDid:98382date:2017-04-19T00:00:00
db:JVNDBid:JVNDB-2017-004297date:2017-06-21T00:00:00
db:CNNVDid:CNNVD-201705-594date:2017-04-19T00:00:00
db:NVDid:CVE-2017-3129date:2017-05-27T00:29:01.020