Lucene search

K
cveMitreCVE-2016-3978
HistoryApr 08, 2016 - 2:59 p.m.

CVE-2016-3978

2016-04-0814:59:07
CWE-79
mitre
web.nvd.nist.gov
28
cve-2016-3978
fortios
web user interface
webui
remote attacks
phishing
cross-site scripting
xss
vulnerability

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.002

Percentile

59.8%

The Web User Interface (WebUI) in FortiOS 5.0.x before 5.0.13, 5.2.x before 5.2.3, and 5.4.x before 5.4.0 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks or cross-site scripting (XSS) attacks via the “redirect” parameter to “login.”

Affected configurations

Nvd
Node
fortinetfortiosMatch5.0.0
OR
fortinetfortiosMatch5.0.1
OR
fortinetfortiosMatch5.0.2
OR
fortinetfortiosMatch5.0.3
OR
fortinetfortiosMatch5.0.4
OR
fortinetfortiosMatch5.0.5
OR
fortinetfortiosMatch5.0.6
OR
fortinetfortiosMatch5.0.7
OR
fortinetfortiosMatch5.0.8
OR
fortinetfortiosMatch5.0.9
OR
fortinetfortiosMatch5.0.10
OR
fortinetfortiosMatch5.0.11
OR
fortinetfortiosMatch5.0.12
OR
fortinetfortiosMatch5.2.0
OR
fortinetfortiosMatch5.2.1
OR
fortinetfortiosMatch5.2.2
OR
fortinetfortiosMatch5.4
VendorProductVersionCPE
fortinetfortios5.0.0cpe:2.3:o:fortinet:fortios:5.0.0:*:*:*:*:*:*:*
fortinetfortios5.0.1cpe:2.3:o:fortinet:fortios:5.0.1:*:*:*:*:*:*:*
fortinetfortios5.0.2cpe:2.3:o:fortinet:fortios:5.0.2:*:*:*:*:*:*:*
fortinetfortios5.0.3cpe:2.3:o:fortinet:fortios:5.0.3:*:*:*:*:*:*:*
fortinetfortios5.0.4cpe:2.3:o:fortinet:fortios:5.0.4:*:*:*:*:*:*:*
fortinetfortios5.0.5cpe:2.3:o:fortinet:fortios:5.0.5:*:*:*:*:*:*:*
fortinetfortios5.0.6cpe:2.3:o:fortinet:fortios:5.0.6:*:*:*:*:*:*:*
fortinetfortios5.0.7cpe:2.3:o:fortinet:fortios:5.0.7:*:*:*:*:*:*:*
fortinetfortios5.0.8cpe:2.3:o:fortinet:fortios:5.0.8:*:*:*:*:*:*:*
fortinetfortios5.0.9cpe:2.3:o:fortinet:fortios:5.0.9:*:*:*:*:*:*:*
Rows per page:
1-10 of 171

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.002

Percentile

59.8%

Related for CVE-2016-3978