id: CVE-2016-3978 info: name: FortiOS (Fortinet) - Open Redirect and XSS author: 0x_Akoko severity: medium description: The Web User Interface (WebUI) in FortiOS 5.0.x before 5.0.13, 5.2.x before 5.2.3, and 5.4.x before 5.4.0 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks or cross-site scripting (XSS) attacks via the "redirect" parameter to "login." reference: - https://seclists.org/fulldisclosure/2016/Mar/68 - https://nvd.nist.gov/vuln/detail/CVE-2016-3978 tags: cve,cve2016,redirect,fortinet,fortios classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.10 cve-id: CVE-2016-3978 cwe-id: CWE-79 requests: - method: GET path: - '{{BaseURL}}/login?redir=http://www.example.com' matchers: - type: regex part: header regex: - '(?m)^(?:Location\s*?:\s*?)(?:https?:\/\/|\/\/|\/\\\\|\/\\)?(?:[a-zA-Z0-9\-_\.@]*)example\.com\/?(\/|[^.].*)?$' # https://regex101.com/r/ZDYhFh/1