ID

VAR-201710-1425


CVE

CVE-2017-7732


TITLE

Fortinet FortiMail Vulnerable to cross-site scripting

Trust: 0.8

sources: JVNDB: JVNDB-2017-009749

DESCRIPTION

A reflected Cross-Site Scripting (XSS) vulnerability in Fortinet FortiMail 5.1 and earlier, 5.2.0 through 5.2.9, and 5.3.0 through 5.3.9 customized pre-authentication webmail login page allows attacker to inject arbitrary web script or HTML via crafted HTTP requests. Fortinet FortiMail Contains a cross-site scripting vulnerability.Information may be obtained and information may be altered. Fortinet FortiMail is prone to a cross-site scripting vulnerability because it fails to properly sanitize user-supplied input. An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and launch other attacks. Fortinet FortiMail 5.1 and prior, 5.2.0 through 5.2.9 and 5.3.0 through 5.3.9 are vulnerable. Fortinet FortiMail is an email information security device from Fortinet, which provides information filtering engine, anti-spam and threat defense functions. Filter user-submitted input

Trust: 1.98

sources: NVD: CVE-2017-7732 // JVNDB: JVNDB-2017-009749 // BID: 101278 // VULHUB: VHN-115935

AFFECTED PRODUCTS

vendor:fortinetmodel:fortimailscope:eqversion:5.0.2

Trust: 1.9

vendor:fortinetmodel:fortimailscope:eqversion:5.0.1

Trust: 1.9

vendor:fortinetmodel:fortimailscope:eqversion:4.3.0

Trust: 1.6

vendor:fortinetmodel:fortimailscope:eqversion:5.0.3

Trust: 1.6

vendor:fortinetmodel:fortimailscope:eqversion:5.3.2

Trust: 1.6

vendor:fortinetmodel:fortimailscope:eqversion:4.1.0

Trust: 1.6

vendor:fortinetmodel:fortimailscope:eqversion:5.0

Trust: 1.6

vendor:fortinetmodel:fortimailscope:eqversion:5.3.1

Trust: 1.6

vendor:fortinetmodel:fortimailscope:eqversion:4.2.0

Trust: 1.6

vendor:fortinetmodel:fortimailscope:eqversion:4.3.8

Trust: 1.6

vendor:fortinetmodel:fortimailscope:eqversion:5.3.9

Trust: 1.3

vendor:fortinetmodel:fortimailscope:eqversion:5.3.8

Trust: 1.3

vendor:fortinetmodel:fortimailscope:eqversion:5.3

Trust: 1.3

vendor:fortinetmodel:fortimailscope:eqversion:5.2.9

Trust: 1.3

vendor:fortinetmodel:fortimailscope:eqversion:5.0.5

Trust: 1.3

vendor:fortinetmodel:fortimailscope:eqversion:5.2.3

Trust: 1.3

vendor:fortinetmodel:fortimailscope:eqversion:5.0.8

Trust: 1.3

vendor:fortinetmodel:fortimailscope:eqversion:5.0.7

Trust: 1.3

vendor:fortinetmodel:fortimailscope:eqversion:5.0.6

Trust: 1.3

vendor:fortinetmodel:fortimailscope:eqversion:5.0.9

Trust: 1.0

vendor:fortinetmodel:fortimailscope:eqversion:5.1

Trust: 1.0

vendor:fortinetmodel:fortimailscope:eqversion:5.0.10

Trust: 1.0

vendor:fortinetmodel:fortimailscope:eqversion:5.3.6

Trust: 1.0

vendor:fortinetmodel:fortimailscope:eqversion:5.0.4

Trust: 1.0

vendor:fortinetmodel:fortimailscope:eqversion:5.2.1

Trust: 1.0

vendor:fortinetmodel:fortimailscope:eqversion:5.3.5

Trust: 1.0

vendor:fortinetmodel:fortimailscope:eqversion:5.2.5

Trust: 1.0

vendor:fortinetmodel:fortimailscope:eqversion:5.2.6

Trust: 1.0

vendor:fortinetmodel:fortimailscope:eqversion:5.2.7

Trust: 1.0

vendor:fortinetmodel:fortimailscope:eqversion:5.2.8

Trust: 1.0

vendor:fortinetmodel:fortimailscope:eqversion:5.2.4

Trust: 1.0

vendor:fortinetmodel:fortimailscope:eqversion:5.3.4

Trust: 1.0

vendor:fortinetmodel:fortimailscope:eqversion:5.3.7

Trust: 1.0

vendor:fortinetmodel:fortimailscope:eqversion:5.2

Trust: 1.0

vendor:fortinetmodel:fortimailscope:eqversion:5.2.2

Trust: 1.0

vendor:fortinetmodel:fortimailscope:eqversion:5.3.3

Trust: 1.0

vendor:fortinetmodel:fortimailscope:lteversion:5.1

Trust: 0.8

vendor:fortinetmodel:fortimailscope:eqversion:5.2.0 to 5.2.9

Trust: 0.8

vendor:fortinetmodel:fortimailscope:eqversion:5.3.0 to 5.3.9

Trust: 0.8

vendor:fortinetmodel:fortimailscope:eqversion:5.1.2

Trust: 0.3

vendor:fortinetmodel:fortimailscope:eqversion:5.2.0

Trust: 0.3

vendor:fortinetmodel:fortimailscope:eqversion:5.1.5

Trust: 0.3

vendor:fortinetmodel:fortimailscope:eqversion:5.1.4

Trust: 0.3

vendor:fortinetmodel:fortimailscope:eqversion:5.1.3

Trust: 0.3

vendor:fortinetmodel:fortimailscope:eqversion:5.1.1

Trust: 0.3

vendor:fortinetmodel:fortimailscope:eqversion:5.0.0

Trust: 0.3

vendor:fortinetmodel:fortimailscope:neversion:5.3.10

Trust: 0.3

vendor:fortinetmodel:fortimailscope:neversion:5.2.10

Trust: 0.3

sources: BID: 101278 // JVNDB: JVNDB-2017-009749 // CNNVD: CNNVD-201710-1051 // NVD: CVE-2017-7732

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-7732
value: MEDIUM

Trust: 1.0

NVD: CVE-2017-7732
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201710-1051
value: MEDIUM

Trust: 0.6

VULHUB: VHN-115935
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2017-7732
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-115935
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-7732
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-115935 // JVNDB: JVNDB-2017-009749 // CNNVD: CNNVD-201710-1051 // NVD: CVE-2017-7732

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-115935 // JVNDB: JVNDB-2017-009749 // NVD: CVE-2017-7732

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201710-1051

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-201710-1051

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-009749

PATCH

title:FG-IR-17-099url:https://fortiguard.com/psirt/FG-IR-17-099

Trust: 0.8

title:Fortinet FortiMail Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=75923

Trust: 0.6

sources: JVNDB: JVNDB-2017-009749 // CNNVD: CNNVD-201710-1051

EXTERNAL IDS

db:NVDid:CVE-2017-7732

Trust: 2.8

db:BIDid:101278

Trust: 2.0

db:SECTRACKid:1039584

Trust: 1.1

db:JVNDBid:JVNDB-2017-009749

Trust: 0.8

db:NSFOCUSid:37820

Trust: 0.6

db:CNNVDid:CNNVD-201710-1051

Trust: 0.6

db:VULHUBid:VHN-115935

Trust: 0.1

sources: VULHUB: VHN-115935 // BID: 101278 // JVNDB: JVNDB-2017-009749 // CNNVD: CNNVD-201710-1051 // NVD: CVE-2017-7732

REFERENCES

url:https://fortiguard.com/psirt/fg-ir-17-099

Trust: 2.0

url:http://www.securityfocus.com/bid/101278

Trust: 1.7

url:http://www.securitytracker.com/id/1039584

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-7732

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-7732

Trust: 0.8

url:http://www.nsfocus.net/vulndb/37820

Trust: 0.6

url:http://www.fortinet.com/products/fortimail/

Trust: 0.3

sources: VULHUB: VHN-115935 // BID: 101278 // JVNDB: JVNDB-2017-009749 // CNNVD: CNNVD-201710-1051 // NVD: CVE-2017-7732

CREDITS

Silas Aitchison

Trust: 0.9

sources: BID: 101278 // CNNVD: CNNVD-201710-1051

SOURCES

db:VULHUBid:VHN-115935
db:BIDid:101278
db:JVNDBid:JVNDB-2017-009749
db:CNNVDid:CNNVD-201710-1051
db:NVDid:CVE-2017-7732

LAST UPDATE DATE

2024-08-14T15:39:26.196000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-115935date:2017-11-17T00:00:00
db:BIDid:101278date:2017-10-13T00:00:00
db:JVNDBid:JVNDB-2017-009749date:2017-11-21T00:00:00
db:CNNVDid:CNNVD-201710-1051date:2017-11-01T00:00:00
db:NVDid:CVE-2017-7732date:2017-11-17T18:18:36.040

SOURCES RELEASE DATE

db:VULHUBid:VHN-115935date:2017-10-26T00:00:00
db:BIDid:101278date:2017-10-13T00:00:00
db:JVNDBid:JVNDB-2017-009749date:2017-11-21T00:00:00
db:CNNVDid:CNNVD-201710-1051date:2017-10-27T00:00:00
db:NVDid:CVE-2017-7732date:2017-10-26T13:29:00.417