Lucene search

K
cveFortinetCVE-2017-7734
HistorySep 12, 2017 - 2:29 a.m.

CVE-2017-7734

2017-09-1202:29:00
CWE-79
fortinet
web.nvd.nist.gov
33
cve
cross-site scripting
fortinet
fortios
security vulnerability

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

39.5%

A Cross-Site Scripting vulnerability in Fortinet FortiOS versions 5.4.0 through 5.4.4 allows attackers to execute unauthorized code or commands via ‘Comments’ while saving Config Revisions.

Affected configurations

Nvd
Node
fortinetfortiosMatch5.4.0
OR
fortinetfortiosMatch5.4.1
OR
fortinetfortiosMatch5.4.2
OR
fortinetfortiosMatch5.4.3
OR
fortinetfortiosMatch5.4.4
VendorProductVersionCPE
fortinetfortios5.4.0cpe:2.3:o:fortinet:fortios:5.4.0:*:*:*:*:*:*:*
fortinetfortios5.4.1cpe:2.3:o:fortinet:fortios:5.4.1:*:*:*:*:*:*:*
fortinetfortios5.4.2cpe:2.3:o:fortinet:fortios:5.4.2:*:*:*:*:*:*:*
fortinetfortios5.4.3cpe:2.3:o:fortinet:fortios:5.4.3:*:*:*:*:*:*:*
fortinetfortios5.4.4cpe:2.3:o:fortinet:fortios:5.4.4:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Fortinet FortiOS",
    "vendor": "Fortinet, Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "FortiOS versions 5.4.0 through 5.4.4"
      }
    ]
  }
]

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

39.5%

Related for CVE-2017-7734