ID

VAR-201802-0010


CVE

CVE-2012-6346


TITLE

FortiWeb Vulnerable to cross-site scripting

Trust: 0.8

sources: JVNDB: JVNDB-2012-006402

DESCRIPTION

Multiple cross-site scripting (XSS) vulnerabilities in FortiWeb before 4.4.4 allow remote attackers to inject arbitrary web script or HTML via the (1) redir or (2) mkey parameter to waf/pcre_expression/validate. FortiWeb Contains a cross-site scripting vulnerability.Information may be obtained and information may be altered. Fortinet FortiWeb is a web application layer firewall developed by Fortinet, which can block threats such as cross-site scripting, SQL injection, cookie poisoning, schema poisoning, etc., to ensure the security of web applications and protect sensitive database content

Trust: 1.71

sources: NVD: CVE-2012-6346 // JVNDB: JVNDB-2012-006402 // VULHUB: VHN-59627

AFFECTED PRODUCTS

vendor:fortinetmodel:fortiwebscope:ltversion:4.4.4

Trust: 1.8

sources: JVNDB: JVNDB-2012-006402 // NVD: CVE-2012-6346

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2012-6346
value: MEDIUM

Trust: 1.0

NVD: CVE-2012-6346
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201802-336
value: MEDIUM

Trust: 0.6

VULHUB: VHN-59627
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2012-6346
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-59627
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2012-6346
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-59627 // JVNDB: JVNDB-2012-006402 // CNNVD: CNNVD-201802-336 // NVD: CVE-2012-6346

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-59627 // JVNDB: JVNDB-2012-006402 // NVD: CVE-2012-6346

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201802-336

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-201802-336

CONFIGURATIONS

sources: JVNDB: JVNDB-2012-006402

PATCH

title:FG-IR-012-008url:https://fortiguard.com/psirt/FG-IR-012-008

Trust: 0.8

title:Fortinet FortiWeb Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=78433

Trust: 0.6

sources: JVNDB: JVNDB-2012-006402 // CNNVD: CNNVD-201802-336

EXTERNAL IDS

db:NVDid:CVE-2012-6346

Trust: 2.5

db:JVNDBid:JVNDB-2012-006402

Trust: 0.8

db:CNNVDid:CNNVD-201802-336

Trust: 0.7

db:VULHUBid:VHN-59627

Trust: 0.1

sources: VULHUB: VHN-59627 // JVNDB: JVNDB-2012-006402 // CNNVD: CNNVD-201802-336 // NVD: CVE-2012-6346

REFERENCES

url:https://fortiguard.com/psirt/fg-ir-012-008

Trust: 1.7

url:https://www.vulnerability-lab.com/get_content.php?id=702

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-6346

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2012-6346

Trust: 0.8

sources: VULHUB: VHN-59627 // JVNDB: JVNDB-2012-006402 // CNNVD: CNNVD-201802-336 // NVD: CVE-2012-6346

SOURCES

db:VULHUBid:VHN-59627
db:JVNDBid:JVNDB-2012-006402
db:CNNVDid:CNNVD-201802-336
db:NVDid:CVE-2012-6346

LAST UPDATE DATE

2024-08-14T13:29:08.312000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-59627date:2018-02-27T00:00:00
db:JVNDBid:JVNDB-2012-006402date:2018-03-13T00:00:00
db:CNNVDid:CNNVD-201802-336date:2018-02-11T00:00:00
db:NVDid:CVE-2012-6346date:2018-02-27T19:43:52.713

SOURCES RELEASE DATE

db:VULHUBid:VHN-59627date:2018-02-09T00:00:00
db:JVNDBid:JVNDB-2012-006402date:2018-03-13T00:00:00
db:CNNVDid:CNNVD-201802-336date:2018-02-11T00:00:00
db:NVDid:CVE-2012-6346date:2018-02-09T22:29:00.223