ID

VAR-201708-0341


CVE

CVE-2015-3616


TITLE

Fortinet FortiManager In SQL Injection vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2015-007728

DESCRIPTION

SQL injection vulnerability in Fortinet FortiManager 5.0.x before 5.0.11, 5.2.x before 5.2.2 allows remote attackers to execute arbitrary commands via unspecified parameters. Fortinet FortiManager Is SQL An injection vulnerability exists.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. FortiManager is prone to following security vulnerabilities: 1. A remote privilege-escalation vulnerability 2. An HTML-injection vulnerability 3. An SQL-injection vulnerability 4. A local privilege-escalation vulnerability 5. An arbitrary file-download vulnerability Exploiting these issues could allow an attacker to execute attacker-supplied HTML or script code in the browser of an unsuspecting user in the context of the affected site, steal cookie-based authentication credentials, compromise the application, access or modify data, exploit latent vulnerabilities in the underlying database, gain elevated privileges, or download arbitrary files from the web server and obtain potentially sensitive information. This may aid in other attacks. Fortinet FortiManager is a centralized network security management platform developed by Fortinet. The platform supports centralized management of any number of Fortinet devices, and can group devices into different management domains (ADOMs) to further simplify multi-device security deployment and management. A SQL injection vulnerability exists in Fortinet FortiManager 5.0.x prior to 5.0.11 and 5.2.x prior to 5.2.2

Trust: 1.98

sources: NVD: CVE-2015-3616 // JVNDB: JVNDB-2015-007728 // BID: 74444 // VULHUB: VHN-81577

AFFECTED PRODUCTS

vendor:fortinetmodel:fortimanagerscope:eqversion:5.2.1

Trust: 1.9

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.10

Trust: 1.9

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.9

Trust: 1.9

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.8

Trust: 1.9

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.7

Trust: 1.9

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.6

Trust: 1.9

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.5

Trust: 1.9

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.4

Trust: 1.9

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.3

Trust: 1.9

vendor:fortinetmodel:fortimanagerscope:eqversion:5.2.0

Trust: 1.6

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.2

Trust: 1.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.1

Trust: 1.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.0

Trust: 1.0

vendor:fortinetmodel:fortimanagerscope: - version: -

Trust: 0.8

vendor:fortinetmodel:fortimanagerscope:eqversion:5.2

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:neversion:5.2.2

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:neversion:5.0.11

Trust: 0.3

sources: BID: 74444 // JVNDB: JVNDB-2015-007728 // CNNVD: CNNVD-201708-581 // NVD: CVE-2015-3616

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2015-3616
value: CRITICAL

Trust: 1.0

NVD: CVE-2015-3616
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-201708-581
value: HIGH

Trust: 0.6

VULHUB: VHN-81577
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2015-3616
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-81577
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2015-3616
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-81577 // JVNDB: JVNDB-2015-007728 // CNNVD: CNNVD-201708-581 // NVD: CVE-2015-3616

PROBLEMTYPE DATA

problemtype:CWE-89

Trust: 1.9

sources: VULHUB: VHN-81577 // JVNDB: JVNDB-2015-007728 // NVD: CVE-2015-3616

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201708-581

TYPE

SQL injection

Trust: 0.6

sources: CNNVD: CNNVD-201708-581

CONFIGURATIONS

sources: JVNDB: JVNDB-2015-007728

PATCH

title:FG-IR-15-011url:https://fortiguard.com/psirt/FG-IR-15-011

Trust: 0.8

title:Fortinet FortiManager SQL Repair measures for injecting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=73993

Trust: 0.6

sources: JVNDB: JVNDB-2015-007728 // CNNVD: CNNVD-201708-581

EXTERNAL IDS

db:NVDid:CVE-2015-3616

Trust: 2.8

db:SECTRACKid:1032188

Trust: 1.7

db:BIDid:74444

Trust: 1.4

db:JVNDBid:JVNDB-2015-007728

Trust: 0.8

db:CNNVDid:CNNVD-201708-581

Trust: 0.7

db:NSFOCUSid:37412

Trust: 0.6

db:VULHUBid:VHN-81577

Trust: 0.1

sources: VULHUB: VHN-81577 // BID: 74444 // JVNDB: JVNDB-2015-007728 // CNNVD: CNNVD-201708-581 // NVD: CVE-2015-3616

REFERENCES

url:https://fortiguard.com/psirt/fg-ir-15-011

Trust: 2.0

url:http://www.securitytracker.com/id/1032188

Trust: 1.7

url:http://www.securityfocus.com/bid/74444

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-3616

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2015-3616

Trust: 0.8

url:http://www.nsfocus.net/vulndb/37412

Trust: 0.6

url:http://www.fortinet.com/products/fortimanager/

Trust: 0.3

url:http://www.fortiguard.com/advisory/fg-ir-15-011/

Trust: 0.3

sources: VULHUB: VHN-81577 // BID: 74444 // JVNDB: JVNDB-2015-007728 // CNNVD: CNNVD-201708-581 // NVD: CVE-2015-3616

CREDITS

Maksymilian Motyl and the ITN Security Team at Orange Polska

Trust: 0.3

sources: BID: 74444

SOURCES

db:VULHUBid:VHN-81577
db:BIDid:74444
db:JVNDBid:JVNDB-2015-007728
db:CNNVDid:CNNVD-201708-581
db:NVDid:CVE-2015-3616

LAST UPDATE DATE

2024-08-14T14:11:58.384000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-81577date:2017-08-26T00:00:00
db:BIDid:74444date:2017-08-25T07:11:00
db:JVNDBid:JVNDB-2015-007728date:2017-09-11T00:00:00
db:CNNVDid:CNNVD-201708-581date:2017-08-14T00:00:00
db:NVDid:CVE-2015-3616date:2017-08-26T01:29:00.380

SOURCES RELEASE DATE

db:VULHUBid:VHN-81577date:2017-08-11T00:00:00
db:BIDid:74444date:2015-04-16T00:00:00
db:JVNDBid:JVNDB-2015-007728date:2017-09-11T00:00:00
db:CNNVDid:CNNVD-201708-581date:2017-08-14T00:00:00
db:NVDid:CVE-2015-3616date:2017-08-11T21:29:00.447