Fortinet FortiOS <= 5.4 / 5.6.x < 5.6.8 / 6.0.x < 6.0.5 SSL VPN Web Portal login redir XSS (FG-IR-17-242)

medium Nessus Plugin ID 104886

Synopsis

The remote host is affected by a cross-site scripting vulnerability.

Description

The version of Fortinet FortiOS running on the remote host is prior or equal to 5.4, 5.6.x prior to 5.6.8, or 6.0.x prior to 6.0.5. It is, therefore, affected by a cross-site scripting (XSS) vulnerability in the SSL VPN web portal due to a failure to sanitize the login redir parameter. An unauthenticated, remote attacker can exploit this, by convincing a user to click on a specially crafted URL, to execute arbitrary script code in a user's browser session or to redirect the user to a malicious website.

Solution

Upgrade to Fortinet FortiOS version 5.6.8 / 6.0.5 / 6.2.0 or later. Alternatively, apply one of the workarounds outlined in the linked advisory.

See Also

https://www.fortiguard.com/psirt/FG-IR-17-242

Plugin Details

Severity: Medium

ID: 104886

File Name: fortios_FG-IR-17-242.nasl

Version: 1.12

Type: local

Family: Firewalls

Published: 11/30/2017

Updated: 1/30/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.8

CVSS v2

Risk Factor: Low

Base Score: 3.5

Temporal Score: 2.7

Vector: CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS Score Source: CVE-2017-14186

CVSS v3

Risk Factor: Medium

Base Score: 5.4

Temporal Score: 4.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:fortinet:fortios

Required KB Items: Host/Fortigate/model, Host/Fortigate/version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/27/2017

Vulnerability Publication Date: 11/23/2017

Reference Information

CVE: CVE-2017-14186

BID: 101955