Lucene search

K
cveFortinetCVE-2019-16156
HistoryMar 12, 2020 - 10:15 p.m.

CVE-2019-16156

2020-03-1222:15:14
CWE-79
fortinet
web.nvd.nist.gov
48
cve-2019-16156
fortinet
fortiweb
6.0.5
6.2.0
6.1.1
cross site scripting
xss
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.002

Percentile

51.5%

An Improper Neutralization of Input vulnerability in the Anomaly Detection Parameter Name in Fortinet FortiWeb 6.0.5, 6.2.0, and 6.1.1 may allow a remote unauthenticated attacker to perform a Cross Site Scripting attack (XSS).

Affected configurations

Nvd
Node
fortinetfortiwebRange6.0.06.0.5
OR
fortinetfortiwebRange6.1.06.1.1
OR
fortinetfortiwebMatch6.2.0
VendorProductVersionCPE
fortinetfortiweb*cpe:2.3:a:fortinet:fortiweb:*:*:*:*:*:*:*:*
fortinetfortiweb6.2.0cpe:2.3:a:fortinet:fortiweb:6.2.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Fortinet FortiWeb",
    "vendor": "Fortinet",
    "versions": [
      {
        "status": "affected",
        "version": "6.0.5"
      },
      {
        "status": "affected",
        "version": "6.2.0"
      },
      {
        "status": "affected",
        "version": "6.1.1"
      }
    ]
  }
]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.002

Percentile

51.5%

Related for CVE-2019-16156