ID

VAR-201806-0784


CVE

CVE-2018-1351


TITLE

Fortinet FortiManager Vulnerable to cross-site scripting

Trust: 0.8

sources: JVNDB: JVNDB-2018-006803

DESCRIPTION

A Cross-site Scripting (XSS) vulnerability in Fortinet FortiManager 6.0.0, 5.6.6 and below versions allows attacker to execute HTML/javascript code via managed remote devices CLI commands by viewing the remote device CLI config installation log. Fortinet FortiManager Contains a cross-site scripting vulnerability.Information may be obtained and information may be altered. Fortinet FortiManager is prone to a cross-site scripting vulnerability because it fails to properly sanitize user-supplied input. An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and launch other attacks. FortiManager 6.0.0 and prior are vulnerable. Fortinet FortiManager is a centralized network security management platform developed by Fortinet. The platform supports centralized management of any number of Fortinet devices, and can group devices into different management domains (ADOMs) to further simplify multi-device security deployment and management. The vulnerability stems from the fact that the program does not filter the input submitted by the user

Trust: 1.98

sources: NVD: CVE-2018-1351 // JVNDB: JVNDB-2018-006803 // BID: 104533 // VULHUB: VHN-123576

AFFECTED PRODUCTS

vendor:fortinetmodel:fortimanagerscope:lteversion:6.0.0

Trust: 1.8

vendor:fortinetmodel:fortimanagerscope:eqversion:6.0.0

Trust: 0.6

vendor:fortinetmodel:fortimanagerscope:eqversion:5.2.8

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.12

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.4.2

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.8

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.2.7

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.6

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.1

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.2.2

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.3

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.2.5

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.5

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.2.4

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:2.80

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.4.1

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:6.0

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.7

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.2.1

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.11

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:neversion:6.0.1

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.2

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.9

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.10

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:3.0

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.4.4

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:4.3

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.2.6

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.4

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.0.4

Trust: 0.3

vendor:fortinetmodel:fortimanagerscope:eqversion:5.2.3

Trust: 0.3

sources: BID: 104533 // JVNDB: JVNDB-2018-006803 // CNNVD: CNNVD-201806-1394 // NVD: CVE-2018-1351

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-1351
value: MEDIUM

Trust: 1.0

NVD: CVE-2018-1351
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201806-1394
value: LOW

Trust: 0.6

VULHUB: VHN-123576
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2018-1351
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-123576
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-1351
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 1.7
impactScore: 2.7
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-123576 // JVNDB: JVNDB-2018-006803 // CNNVD: CNNVD-201806-1394 // NVD: CVE-2018-1351

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-123576 // JVNDB: JVNDB-2018-006803 // NVD: CVE-2018-1351

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201806-1394

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-201806-1394

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-006803

PATCH

title:FG-IR-18-006url:https://fortiguard.com/psirt/FG-IR-18-006

Trust: 0.8

title:Fortinet FortiManager Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=81638

Trust: 0.6

sources: JVNDB: JVNDB-2018-006803 // CNNVD: CNNVD-201806-1394

EXTERNAL IDS

db:NVDid:CVE-2018-1351

Trust: 2.8

db:BIDid:104533

Trust: 1.4

db:SECTRACKid:1041181

Trust: 1.1

db:JVNDBid:JVNDB-2018-006803

Trust: 0.8

db:CNNVDid:CNNVD-201806-1394

Trust: 0.7

db:VULHUBid:VHN-123576

Trust: 0.1

sources: VULHUB: VHN-123576 // BID: 104533 // JVNDB: JVNDB-2018-006803 // CNNVD: CNNVD-201806-1394 // NVD: CVE-2018-1351

REFERENCES

url:https://fortiguard.com/advisory/fg-ir-18-006

Trust: 1.7

url:http://www.securityfocus.com/bid/104533

Trust: 1.1

url:http://www.securitytracker.com/id/1041181

Trust: 1.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-1351

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-1351

Trust: 0.8

url:http://www.fortinet.com/

Trust: 0.3

url:https://fortiguard.com/psirt/fg-ir-18-006

Trust: 0.3

sources: VULHUB: VHN-123576 // BID: 104533 // JVNDB: JVNDB-2018-006803 // CNNVD: CNNVD-201806-1394 // NVD: CVE-2018-1351

CREDITS

Sven Wandersleb

Trust: 0.3

sources: BID: 104533

SOURCES

db:VULHUBid:VHN-123576
db:BIDid:104533
db:JVNDBid:JVNDB-2018-006803
db:CNNVDid:CNNVD-201806-1394
db:NVDid:CVE-2018-1351

LAST UPDATE DATE

2024-08-14T15:23:26.306000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-123576date:2020-01-22T00:00:00
db:BIDid:104533date:2018-06-22T00:00:00
db:JVNDBid:JVNDB-2018-006803date:2018-08-31T00:00:00
db:CNNVDid:CNNVD-201806-1394date:2018-06-29T00:00:00
db:NVDid:CVE-2018-1351date:2020-01-22T16:15:11.543

SOURCES RELEASE DATE

db:VULHUBid:VHN-123576date:2018-06-28T00:00:00
db:BIDid:104533date:2018-06-22T00:00:00
db:JVNDBid:JVNDB-2018-006803date:2018-08-31T00:00:00
db:CNNVDid:CNNVD-201806-1394date:2018-06-29T00:00:00
db:NVDid:CVE-2018-1351date:2018-06-28T15:29:00.307