CVE-2017-7733

CVSS V2 Medium 4.3 CVSS V3 Medium 6.1
Description
A Cross-Site-Scripting (XSS) vulnerability in Fortinet FortiOS 5.4.0 to 5.4.5 and 5.6.0 allows a remote unauthenticated attacker to execute arbitrary javascript code via webUI "Login Disclaimer" redir parameter.
Overview
  • CVE ID
  • CVE-2017-7733
  • Assigner
  • psirt@fortinet.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-10-27T13:29:00
  • Last Modified Date
  • 2017-10-31T20:55:49
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:fortinet:fortios:5.4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fortinet:fortios:5.4.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fortinet:fortios:5.4.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fortinet:fortios:5.4.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fortinet:fortios:5.4.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fortinet:fortios:5.4.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fortinet:fortios:5.6.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://fortiguard.com/psirt/FG-IR-17-113 Vendor Advisory
http://www.securitytracker.com/id/1039677 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/101563 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 08:12:58 Added to TrackCVE
2022-12-02 22:35:16 2017-10-27T13:29Z 2017-10-27T13:29:00 CVE Published Date updated
2022-12-02 22:35:16 2017-10-31T20:55:49 CVE Modified Date updated
2022-12-02 22:35:16 Analyzed Vulnerability Status updated