ID

VAR-201903-1122


CVE

CVE-2017-7342


TITLE

Fortinet FortiPortal Input validation vulnerability

Trust: 1.4

sources: JVNDB: JVNDB-2017-014400 // CNNVD: CNNVD-201703-1372

DESCRIPTION

A weak password recovery process vulnerability in Fortinet FortiPortal versions 4.0.0 and below allows an attacker to execute unauthorized code or commands via a hidden Close button. Fortinet FortiPortal Contains an input validation vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. FortiPortal is prone to the following multiple security vulnerabilities. An attacker can exploit these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site, steal cookie-based authentication credentials, bypass security restriction and perform unauthorized actions, redirect users to an attacker-controlled site or obtain sensitive information. Versions prior to FortiPortal 4.0.1 are vulnerable

Trust: 1.98

sources: NVD: CVE-2017-7342 // JVNDB: JVNDB-2017-014400 // BID: 98484 // VULHUB: VHN-115545

AFFECTED PRODUCTS

vendor:fortinetmodel:fortiportalscope:lteversion:4.0.0

Trust: 1.8

vendor:fortinetmodel:fortiportalscope:eqversion:4.0

Trust: 0.3

vendor:fortinetmodel:fortiportalscope:neversion:4.0.1

Trust: 0.3

sources: BID: 98484 // JVNDB: JVNDB-2017-014400 // NVD: CVE-2017-7342

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2017-7342
value: CRITICAL

Trust: 1.8

CNNVD: CNNVD-201703-1372
value: CRITICAL

Trust: 0.6

VULHUB: VHN-115545
value: HIGH

Trust: 0.1

NVD:
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2017-7342
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-115545
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

NVD:
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 1.0

NVD: CVE-2017-7342
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-115545 // JVNDB: JVNDB-2017-014400 // NVD: CVE-2017-7342 // CNNVD: CNNVD-201703-1372

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.9

sources: VULHUB: VHN-115545 // JVNDB: JVNDB-2017-014400 // NVD: CVE-2017-7342

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201703-1372

TYPE

Input Validation Error

Trust: 0.9

sources: BID: 98484 // CNNVD: CNNVD-201703-1372

CONFIGURATIONS

sources: NVD: CVE-2017-7342

PATCH

title:FG-IR-17-114url:https://fortiguard.com/psirt/fg-ir-17-114

Trust: 0.8

title:Fortinet FortiPortal Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=90380

Trust: 0.6

sources: JVNDB: JVNDB-2017-014400 // CNNVD: CNNVD-201703-1372

EXTERNAL IDS

db:NVDid:CVE-2017-7342

Trust: 2.8

db:JVNDBid:JVNDB-2017-014400

Trust: 0.8

db:CNNVDid:CNNVD-201703-1372

Trust: 0.7

db:BIDid:98484

Trust: 0.3

db:VULHUBid:VHN-115545

Trust: 0.1

sources: VULHUB: VHN-115545 // BID: 98484 // JVNDB: JVNDB-2017-014400 // NVD: CVE-2017-7342 // CNNVD: CNNVD-201703-1372

REFERENCES

url:https://fortiguard.com/psirt/fg-ir-17-114

Trust: 2.0

url:https://nvd.nist.gov/vuln/detail/cve-2017-7342

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-7342

Trust: 0.8

url:http://www.fortinet.com/

Trust: 0.3

sources: VULHUB: VHN-115545 // BID: 98484 // JVNDB: JVNDB-2017-014400 // NVD: CVE-2017-7342 // CNNVD: CNNVD-201703-1372

CREDITS

David Tredger, Senior Security Consultant, Aura Information Security

Trust: 0.3

sources: BID: 98484

SOURCES

db:VULHUBid:VHN-115545
db:BIDid:98484
db:JVNDBid:JVNDB-2017-014400
db:NVDid:CVE-2017-7342
db:CNNVDid:CNNVD-201703-1372

LAST UPDATE DATE

2023-12-18T12:19:46.054000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-115545date:2019-03-26T00:00:00
db:BIDid:98484date:2017-05-15T00:00:00
db:JVNDBid:JVNDB-2017-014400date:2019-04-23T00:00:00
db:NVDid:CVE-2017-7342date:2019-03-26T17:06:25.373
db:CNNVDid:CNNVD-201703-1372date:2019-04-03T00:00:00

SOURCES RELEASE DATE

db:VULHUBid:VHN-115545date:2019-03-25T00:00:00
db:BIDid:98484date:2017-05-15T00:00:00
db:JVNDBid:JVNDB-2017-014400date:2019-04-23T00:00:00
db:NVDid:CVE-2017-7342date:2019-03-25T22:29:00.263
db:CNNVDid:CNNVD-201703-1372date:2017-03-31T00:00:00