ID

VAR-201705-3938


CVE

CVE-2017-7338


TITLE

Fortinet FortiPortal Vulnerable to information disclosure

Trust: 0.8

sources: JVNDB: JVNDB-2017-004225

DESCRIPTION

A password management vulnerability in Fortinet FortiPortal versions 4.0.0 and below allows an attacker to carry out information disclosure via the FortiAnalyzer Management View. Fortinet FortiPortal Contains an information disclosure vulnerability.Information may be obtained. FortiPortal is prone to the following multiple security vulnerabilities. An attacker can exploit these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site, steal cookie-based authentication credentials, bypass security restriction and perform unauthorized actions, redirect users to an attacker-controlled site or obtain sensitive information. Versions prior to FortiPortal 4.0.1 are vulnerable. Fortinet FortiPortal is a product developed by Fortinet to help Managed Security Service Provider (MSSP) operate cloud-based security management and log retention services

Trust: 1.98

sources: NVD: CVE-2017-7338 // JVNDB: JVNDB-2017-004225 // BID: 98484 // VULHUB: VHN-115541

AFFECTED PRODUCTS

vendor:fortinetmodel:fortiportalscope:lteversion:4.0.0

Trust: 1.8

vendor:fortinetmodel:fortiportalscope:eqversion:4.0.0

Trust: 0.6

vendor:fortinetmodel:fortiportalscope:eqversion:4.0

Trust: 0.3

vendor:fortinetmodel:fortiportalscope:neversion:4.0.1

Trust: 0.3

sources: BID: 98484 // JVNDB: JVNDB-2017-004225 // NVD: CVE-2017-7338 // CNNVD: CNNVD-201703-1376

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2017-7338
value: HIGH

Trust: 1.8

CNNVD: CNNVD-201703-1376
value: MEDIUM

Trust: 0.6

VULHUB: VHN-115541
value: MEDIUM

Trust: 0.1

NVD:
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2017-7338
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-115541
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

NVD:
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.0

Trust: 1.0

NVD: CVE-2017-7338
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-115541 // JVNDB: JVNDB-2017-004225 // NVD: CVE-2017-7338 // CNNVD: CNNVD-201703-1376

PROBLEMTYPE DATA

problemtype:CWE-200

Trust: 1.9

sources: VULHUB: VHN-115541 // JVNDB: JVNDB-2017-004225 // NVD: CVE-2017-7338

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201703-1376

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-201703-1376

CONFIGURATIONS

sources: NVD: CVE-2017-7338

PATCH

title:FortiPortal Multiple Vulnerabilitiesurl:https://fortiguard.com/psirt/fg-ir-17-114

Trust: 0.8

sources: JVNDB: JVNDB-2017-004225

EXTERNAL IDS

db:NVDid:CVE-2017-7338

Trust: 2.8

db:JVNDBid:JVNDB-2017-004225

Trust: 0.8

db:CNNVDid:CNNVD-201703-1376

Trust: 0.7

db:BIDid:98484

Trust: 0.3

db:VULHUBid:VHN-115541

Trust: 0.1

sources: VULHUB: VHN-115541 // BID: 98484 // JVNDB: JVNDB-2017-004225 // NVD: CVE-2017-7338 // CNNVD: CNNVD-201703-1376

REFERENCES

url:https://fortiguard.com/psirt/fg-ir-17-114

Trust: 2.0

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-7338

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-7338

Trust: 0.8

url:http://www.fortinet.com/

Trust: 0.3

sources: VULHUB: VHN-115541 // BID: 98484 // JVNDB: JVNDB-2017-004225 // NVD: CVE-2017-7338 // CNNVD: CNNVD-201703-1376

CREDITS

David Tredger, Senior Security Consultant, Aura Information Security

Trust: 0.3

sources: BID: 98484

SOURCES

db:VULHUBid:VHN-115541
db:BIDid:98484
db:JVNDBid:JVNDB-2017-004225
db:NVDid:CVE-2017-7338
db:CNNVDid:CNNVD-201703-1376

LAST UPDATE DATE

2023-12-18T12:19:46.149000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-115541date:2017-05-31T00:00:00
db:BIDid:98484date:2017-05-15T00:00:00
db:JVNDBid:JVNDB-2017-004225date:2017-06-20T00:00:00
db:NVDid:CVE-2017-7338date:2017-05-31T13:54:24.470
db:CNNVDid:CNNVD-201703-1376date:2017-05-27T00:00:00

SOURCES RELEASE DATE

db:VULHUBid:VHN-115541date:2017-05-27T00:00:00
db:BIDid:98484date:2017-05-15T00:00:00
db:JVNDBid:JVNDB-2017-004225date:2017-06-20T00:00:00
db:NVDid:CVE-2017-7338date:2017-05-27T00:29:01.147
db:CNNVDid:CNNVD-201703-1376date:2017-03-31T00:00:00