Vulnerabilites related to fortinet - fortiadc-300e
var-201411-0467
Vulnerability from variot
FortiNet FortiADC-E with firmware 3.1.1 before 4.0.5 and Coyote Point Equalizer with firmware 10.2.0a allows remote attackers to obtain access to arbitrary subnets via unspecified vectors. FortiADC-E is an application delivery controller developed by the company. FortiADC-E has security vulnerabilities that allow non-privileged users to inject messages into the FortiADC-E-configured network or with hosts configured on the FortiADC-E network. FortiADC-E is prone to an unauthorized-access vulnerability. Successful exploits will allow attackers to gain unauthorized access to network resources, which may aid in further attacks. Fortinet FortiADC-E and Coyote Point Equalizer are both Fortinet's application delivery controllers, which can optimize network availability, user experience, mobile performance and cloud-based enterprise application control, and enhance server efficiency and reduce Data center network complexity and cost
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201411-0467", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "coyote point equalizer", "scope": "eq", "trust": 2.4, "vendor": "fortinet", "version": "10.2.0a" }, { "model": "fortiadc", "scope": "eq", "trust": 1.6, "vendor": "fortinet", "version": "3.2.1" }, { "model": "fortiadc", "scope": "eq", "trust": 1.6, "vendor": "fortinet", "version": "4.0.4" }, { "model": "fortiadc", "scope": "eq", "trust": 1.6, "vendor": "fortinet", "version": "3.2.0" }, { "model": "fortiadc", "scope": "eq", "trust": 1.6, "vendor": "fortinet", "version": "3.1.1" }, { "model": "fortiadc-1000e", "scope": "eq", "trust": 1.0, "vendor": "fortinet", "version": null }, { "model": "fortiadc-600e", "scope": "eq", "trust": 1.0, "vendor": "fortinet", "version": null }, { "model": "fortiadc-400e", "scope": "eq", "trust": 1.0, "vendor": "fortinet", "version": null }, { "model": "fortiadc-300e", "scope": "eq", "trust": 1.0, "vendor": "fortinet", "version": null }, { "model": "coyote point equalizer", "scope": "eq", "trust": 1.0, "vendor": "fortinet", "version": null }, { "model": "coyote point equalizer", "scope": null, "trust": 0.8, "vendor": "fortinet", "version": null }, { "model": "fortiadc", "scope": "lt", "trust": 0.8, "vendor": "fortinet", "version": "3.1.1 thats all 4.0.5" }, { "model": "fortiadc-1000e", "scope": null, "trust": 0.8, "vendor": "fortinet", "version": null }, { "model": "fortiadc-300e", "scope": null, "trust": 0.8, "vendor": "fortinet", "version": null }, { "model": "fortiadc-400e", "scope": null, "trust": 0.8, "vendor": "fortinet", "version": null }, { "model": "fortiadc-600e", "scope": null, "trust": 0.8, "vendor": "fortinet", "version": null }, { "model": "fortiadc-e", "scope": null, "trust": 0.6, "vendor": "fortiguard", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2014-07894" }, { "db": "JVNDB", "id": "JVNDB-2014-005193" }, { "db": "CNNVD", "id": "CNNVD-201410-1408" }, { "db": "NVD", "id": "CVE-2014-8582" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/h:fortinet:coyote_point_equalizer", "vulnerable": true }, { "cpe22Uri": "cpe:/o:fortinet:coyote_point_equalizer_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:fortinet:fortiadc_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/h:fortinet:fortiadc-1000e", "vulnerable": true }, { "cpe22Uri": "cpe:/h:fortinet:fortiadc-300e", "vulnerable": true }, { "cpe22Uri": "cpe:/h:fortinet:fortiadc-400e", "vulnerable": true }, { "cpe22Uri": "cpe:/h:fortinet:fortiadc-600e", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-005193" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vendor reported this issue.", "sources": [ { "db": "BID", "id": "70803" } ], "trust": 0.3 }, "cve": "CVE-2014-8582", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2014-8582", "impactScore": 4.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2014-07894", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-76527", "impactScore": 4.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2014-8582", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2014-8582", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2014-07894", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201410-1408", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-76527", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2014-07894" }, { "db": "VULHUB", "id": "VHN-76527" }, { "db": "JVNDB", "id": "JVNDB-2014-005193" }, { "db": "CNNVD", "id": "CNNVD-201410-1408" }, { "db": "NVD", "id": "CVE-2014-8582" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "FortiNet FortiADC-E with firmware 3.1.1 before 4.0.5 and Coyote Point Equalizer with firmware 10.2.0a allows remote attackers to obtain access to arbitrary subnets via unspecified vectors. FortiADC-E is an application delivery controller developed by the company. FortiADC-E has security vulnerabilities that allow non-privileged users to inject messages into the FortiADC-E-configured network or with hosts configured on the FortiADC-E network. FortiADC-E is prone to an unauthorized-access vulnerability. \nSuccessful exploits will allow attackers to gain unauthorized access to network resources, which may aid in further attacks. Fortinet FortiADC-E and Coyote Point Equalizer are both Fortinet\u0027s application delivery controllers, which can optimize network availability, user experience, mobile performance and cloud-based enterprise application control, and enhance server efficiency and reduce Data center network complexity and cost", "sources": [ { "db": "NVD", "id": "CVE-2014-8582" }, { "db": "JVNDB", "id": "JVNDB-2014-005193" }, { "db": "CNVD", "id": "CNVD-2014-07894" }, { "db": "BID", "id": "70803" }, { "db": "VULHUB", "id": "VHN-76527" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2014-8582", "trust": 3.4 }, { "db": "BID", "id": "70803", "trust": 1.6 }, { "db": "SECUNIA", "id": "61866", "trust": 1.1 }, { "db": "JVNDB", "id": "JVNDB-2014-005193", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201410-1408", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2014-07894", "trust": 0.6 }, { "db": "XF", "id": "98384", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-76527", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2014-07894" }, { "db": "VULHUB", "id": "VHN-76527" }, { "db": "BID", "id": "70803" }, { "db": "JVNDB", "id": "JVNDB-2014-005193" }, { "db": "CNNVD", "id": "CNNVD-201410-1408" }, { "db": "NVD", "id": "CVE-2014-8582" } ] }, "id": "VAR-201411-0467", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2014-07894" }, { "db": "VULHUB", "id": "VHN-76527" } ], "trust": 1.7 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2014-07894" } ] }, "last_update_date": "2024-11-23T22:59:38.324000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "FortiADC-E remote network access vulnerability", "trust": 0.8, "url": "http://www.fortiguard.com/advisory/FG-IR-14-032/" }, { "title": "FortiADC v4.0 Patch Release5 E Series Release Notes", "trust": 0.8, "url": "http://docs.fortinet.com/uploaded/files/2164/FortiADC-E-4.0.5-GA-Release-Notes.pdf" }, { "title": "FortiADC-E is not authorized to access the patch for the vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/51480" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2014-07894" }, { "db": "JVNDB", "id": "JVNDB-2014-005193" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2014-8582" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "http://www.fortiguard.com/advisory/fg-ir-14-032/" }, { "trust": 1.7, "url": "http://docs.fortinet.com/uploaded/files/2164/fortiadc-e-4.0.5-ga-release-notes.pdf" }, { "trust": 1.1, "url": "http://secunia.com/advisories/61866" }, { "trust": 1.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98384" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-8582" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-8582" }, { "trust": 0.6, "url": "http://xforce.iss.net/xforce/xfdb/98384" }, { "trust": 0.6, "url": "http://www.securityfocus.com/bid/70803" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2014-07894" }, { "db": "VULHUB", "id": "VHN-76527" }, { "db": "JVNDB", "id": "JVNDB-2014-005193" }, { "db": "CNNVD", "id": "CNNVD-201410-1408" }, { "db": "NVD", "id": "CVE-2014-8582" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2014-07894" }, { "db": "VULHUB", "id": "VHN-76527" }, { "db": "BID", "id": "70803" }, { "db": "JVNDB", "id": "JVNDB-2014-005193" }, { "db": "CNNVD", "id": "CNNVD-201410-1408" }, { "db": "NVD", "id": "CVE-2014-8582" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-11-04T00:00:00", "db": "CNVD", "id": "CNVD-2014-07894" }, { "date": "2014-11-01T00:00:00", "db": "VULHUB", "id": "VHN-76527" }, { "date": "2014-10-29T00:00:00", "db": "BID", "id": "70803" }, { "date": "2014-11-05T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-005193" }, { "date": "2014-10-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201410-1408" }, { "date": "2014-11-01T23:55:09.823000", "db": "NVD", "id": "CVE-2014-8582" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-11-04T00:00:00", "db": "CNVD", "id": "CNVD-2014-07894" }, { "date": "2017-09-08T00:00:00", "db": "VULHUB", "id": "VHN-76527" }, { "date": "2014-11-04T16:57:00", "db": "BID", "id": "70803" }, { "date": "2014-12-17T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-005193" }, { "date": "2014-11-04T00:00:00", "db": "CNNVD", "id": "CNNVD-201410-1408" }, { "date": "2024-11-21T02:19:22.510000", "db": "NVD", "id": "CVE-2014-8582" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201410-1408" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "FortiADC-E Unauthorized Access Vulnerability", "sources": [ { "db": "CNVD", "id": "CNVD-2014-07894" }, { "db": "BID", "id": "70803" } ], "trust": 0.9 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "authorization issue", "sources": [ { "db": "CNNVD", "id": "CNNVD-201410-1408" } ], "trust": 0.6 } }
var-201404-0476
Vulnerability from variot
Cross-site scripting (XSS) vulnerability in the web administration interface in FortiADC with firmware before 3.2.1 allows remote attackers to inject arbitrary web script or HTML via the locale parameter to gui_partA/. (CWE-79). Fortinet Provided by FortiADC Contains a cross-site scripting vulnerability. Fortinet Provided by FortiADC Is /FortiADC/gui_partA/?locale=en of locale There is a problem with parameter processing and cross-site scripting (CWE-79) Vulnerabilities exist. An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and launch other attacks. FortiADC versions 3.2.0 and prior are vulnerable. FortiADC is an application delivery controller from Fortinet, which optimizes network availability, user experience, mobile performance and cloud-based enterprise application control, and enhances server efficiency and reduces data center network complexity. and cost. The vulnerability is due to the fact that the gui_partA/ URI does not adequately filter the 'locale' parameter
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201404-0476", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "fortiadc-600e", "scope": "eq", "trust": 1.0, "vendor": "fortinet", "version": null }, { "model": "fortiadc-1000e", "scope": "eq", "trust": 1.0, "vendor": "fortinet", "version": null }, { "model": "fortiadc-4000d", "scope": "eq", "trust": 1.0, "vendor": "fortinet", "version": null }, { "model": "fortiadc-2000d", "scope": "eq", "trust": 1.0, "vendor": "fortinet", "version": null }, { "model": "fortiadc", "scope": "lte", "trust": 1.0, "vendor": "fortinet", "version": "3.2.0" }, { "model": "fortiadc-200d", "scope": "eq", "trust": 1.0, "vendor": "fortinet", "version": null }, { "model": "fortiadc-400e", "scope": "eq", "trust": 1.0, "vendor": "fortinet", "version": null }, { "model": "fortiadc-1500d", "scope": "eq", "trust": 1.0, "vendor": "fortinet", "version": null }, { "model": "fortiadc-300e", "scope": "eq", "trust": 1.0, "vendor": "fortinet", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "fortinet", "version": null }, { "model": "fortiadc", "scope": "lte", "trust": 0.8, "vendor": "fortinet", "version": "3.2" }, { "model": "fortiadc", "scope": "eq", "trust": 0.6, "vendor": "fortinet", "version": "3.2.0" } ], "sources": [ { "db": "CERT/CC", "id": "VU#667340" }, { "db": "JVNDB", "id": "JVNDB-2014-001960" }, { "db": "CNNVD", "id": "CNNVD-201404-119" }, { "db": "NVD", "id": "CVE-2014-0331" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:fortinet:fortiadc_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-001960" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "William Costa", "sources": [ { "db": "BID", "id": "66642" } ], "trust": 0.3 }, "cve": "CVE-2014-0331", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "CVE-2014-0331", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 1.0, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "availabilityRequirement": "NOT DEFINED", "baseScore": 4.3, "collateralDamagePotential": "NOT DEFINED", "confidentialityImpact": "PARTIAL", "confidentialityRequirement": "NOT DEFINED", "enviromentalScore": 2.8, "exploitability": "PROOF-OF-CONCEPT", "exploitabilityScore": 8.6, "id": "CVE-2014-0331", "impactScore": 2.9, "integrityImpact": "NONE", "integrityRequirement": "NOT DEFINED", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "remediationLevel": "WORKAROUND", "reportConfidence": "CONFIRMED", "severity": "MEDIUM", "targetDistribution": "MEDIUM", "trust": 0.8, "userInteractionRequired": null, "vector_string": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "IPA", "availabilityImpact": "None", "baseScore": 4.3, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2014-001960", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-67824", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2014-0331", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2014-0331", "trust": 0.8, "value": "MEDIUM" }, { "author": "IPA", "id": "JVNDB-2014-001960", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-201404-119", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-67824", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#667340" }, { "db": "VULHUB", "id": "VHN-67824" }, { "db": "JVNDB", "id": "JVNDB-2014-001960" }, { "db": "CNNVD", "id": "CNNVD-201404-119" }, { "db": "NVD", "id": "CVE-2014-0331" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cross-site scripting (XSS) vulnerability in the web administration interface in FortiADC with firmware before 3.2.1 allows remote attackers to inject arbitrary web script or HTML via the locale parameter to gui_partA/. (CWE-79). Fortinet Provided by FortiADC Contains a cross-site scripting vulnerability. Fortinet Provided by FortiADC Is /FortiADC/gui_partA/?locale=en of locale There is a problem with parameter processing and cross-site scripting (CWE-79) Vulnerabilities exist. \nAn attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and launch other attacks. \nFortiADC versions 3.2.0 and prior are vulnerable. FortiADC is an application delivery controller from Fortinet, which optimizes network availability, user experience, mobile performance and cloud-based enterprise application control, and enhances server efficiency and reduces data center network complexity. and cost. The vulnerability is due to the fact that the gui_partA/ URI does not adequately filter the \u0027locale\u0027 parameter", "sources": [ { "db": "NVD", "id": "CVE-2014-0331" }, { "db": "CERT/CC", "id": "VU#667340" }, { "db": "JVNDB", "id": "JVNDB-2014-001960" }, { "db": "BID", "id": "66642" }, { "db": "VULHUB", "id": "VHN-67824" } ], "trust": 2.7 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.kb.cert.org/vuls/id/667340", "trust": 0.8, "type": "poc" } ], "sources": [ { "db": "CERT/CC", "id": "VU#667340" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2014-0331", "trust": 2.8 }, { "db": "CERT/CC", "id": "VU#667340", "trust": 2.7 }, { "db": "BID", "id": "66642", "trust": 1.4 }, { "db": "SECTRACK", "id": "1030018", "trust": 1.1 }, { "db": "JVN", "id": "JVNVU98858887", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2014-001960", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201404-119", "trust": 0.7 }, { "db": "FULLDISC", "id": "20140403 XSS REFLECTED VULNERABILITIES IN OS OF FORTIADC V3.2 (CVE-2014-0331)", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-67824", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#667340" }, { "db": "VULHUB", "id": "VHN-67824" }, { "db": "BID", "id": "66642" }, { "db": "JVNDB", "id": "JVNDB-2014-001960" }, { "db": "CNNVD", "id": "CNNVD-201404-119" }, { "db": "NVD", "id": "CVE-2014-0331" } ] }, "id": "VAR-201404-0476", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-67824" } ], "trust": 0.01 }, "last_update_date": "2024-11-23T22:49:31.796000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Application Delivery Controller (ADC) - Load Balancer", "trust": 0.8, "url": "http://www.fortinet.com/products/fortiadc/index.html" }, { "title": "FortiADC Cross-Site Scripting Vulnerability", "trust": 0.8, "url": "http://www.fortiguard.com/advisory/FG-IR-14-004/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-001960" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-79", "trust": 2.7 } ], "sources": [ { "db": "CERT/CC", "id": "VU#667340" }, { "db": "VULHUB", "id": "VHN-67824" }, { "db": "JVNDB", "id": "JVNDB-2014-001960" }, { "db": "NVD", "id": "CVE-2014-0331" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.3, "url": "http://seclists.org/fulldisclosure/2014/apr/53" }, { "trust": 1.9, "url": "http://www.kb.cert.org/vuls/id/667340" }, { "trust": 1.7, "url": "http://www.fortiguard.com/advisory/fg-ir-14-004" }, { "trust": 1.1, "url": "http://www.securityfocus.com/bid/66642" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1030018" }, { "trust": 0.8, "url": "http://www.fortiguard.com/advisory/fg-ir-14-004/" }, { "trust": 0.8, "url": "http://cwe.mitre.org/data/definitions/79.html" }, { "trust": 0.8, "url": "http://www.fortinet.com/products/fortiadc/index.html" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0331" }, { "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu98858887/index.html" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-0331" } ], "sources": [ { "db": "CERT/CC", "id": "VU#667340" }, { "db": "VULHUB", "id": "VHN-67824" }, { "db": "JVNDB", "id": "JVNDB-2014-001960" }, { "db": "CNNVD", "id": "CNNVD-201404-119" }, { "db": "NVD", "id": "CVE-2014-0331" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#667340" }, { "db": "VULHUB", "id": "VHN-67824" }, { "db": "BID", "id": "66642" }, { "db": "JVNDB", "id": "JVNDB-2014-001960" }, { "db": "CNNVD", "id": "CNNVD-201404-119" }, { "db": "NVD", "id": "CVE-2014-0331" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-04-11T00:00:00", "db": "CERT/CC", "id": "VU#667340" }, { "date": "2014-04-10T00:00:00", "db": "VULHUB", "id": "VHN-67824" }, { "date": "2014-04-03T00:00:00", "db": "BID", "id": "66642" }, { "date": "2014-04-14T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-001960" }, { "date": "2014-04-14T00:00:00", "db": "CNNVD", "id": "CNNVD-201404-119" }, { "date": "2014-04-10T20:29:20.440000", "db": "NVD", "id": "CVE-2014-0331" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-04-15T00:00:00", "db": "CERT/CC", "id": "VU#667340" }, { "date": "2017-12-16T00:00:00", "db": "VULHUB", "id": "VHN-67824" }, { "date": "2014-04-17T03:59:00", "db": "BID", "id": "66642" }, { "date": "2014-04-14T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-001960" }, { "date": "2014-04-14T00:00:00", "db": "CNNVD", "id": "CNNVD-201404-119" }, { "date": "2024-11-21T02:01:53.703000", "db": "NVD", "id": "CVE-2014-0331" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201404-119" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Fortinet FortiADC D-series contains a cross-site scripting vulnerability", "sources": [ { "db": "CERT/CC", "id": "VU#667340" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "XSS", "sources": [ { "db": "CNNVD", "id": "CNNVD-201404-119" } ], "trust": 0.6 } }
cve-2014-8582
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://docs.fortinet.com/uploaded/files/2164/FortiADC-E-4.0.5-GA-Release-Notes.pdf | x_refsource_CONFIRM | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/98384 | vdb-entry, x_refsource_XF | |
http://www.fortiguard.com/advisory/FG-IR-14-032/ | x_refsource_CONFIRM | |
http://secunia.com/advisories/61866 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T13:26:00.755Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://docs.fortinet.com/uploaded/files/2164/FortiADC-E-4.0.5-GA-Release-Notes.pdf" }, { "name": "fortiadc-unauth-access(98384)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98384" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.fortiguard.com/advisory/FG-IR-14-032/" }, { "name": "61866", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61866" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-10-21T00:00:00", "descriptions": [ { "lang": "en", "value": "FortiNet FortiADC-E with firmware 3.1.1 before 4.0.5 and Coyote Point Equalizer with firmware 10.2.0a allows remote attackers to obtain access to arbitrary subnets via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-07T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://docs.fortinet.com/uploaded/files/2164/FortiADC-E-4.0.5-GA-Release-Notes.pdf" }, { "name": "fortiadc-unauth-access(98384)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98384" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.fortiguard.com/advisory/FG-IR-14-032/" }, { "name": "61866", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61866" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-8582", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "FortiNet FortiADC-E with firmware 3.1.1 before 4.0.5 and Coyote Point Equalizer with firmware 10.2.0a allows remote attackers to obtain access to arbitrary subnets via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://docs.fortinet.com/uploaded/files/2164/FortiADC-E-4.0.5-GA-Release-Notes.pdf", "refsource": "CONFIRM", "url": "http://docs.fortinet.com/uploaded/files/2164/FortiADC-E-4.0.5-GA-Release-Notes.pdf" }, { "name": "fortiadc-unauth-access(98384)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98384" }, { "name": "http://www.fortiguard.com/advisory/FG-IR-14-032/", "refsource": "CONFIRM", "url": "http://www.fortiguard.com/advisory/FG-IR-14-032/" }, { "name": "61866", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61866" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2014-8582", "datePublished": "2014-11-01T23:00:00", "dateReserved": "2014-11-01T00:00:00", "dateUpdated": "2024-08-06T13:26:00.755Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-0331
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.kb.cert.org/vuls/id/667340 | third-party-advisory, x_refsource_CERT-VN | |
http://www.securitytracker.com/id/1030018 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/66642 | vdb-entry, x_refsource_BID | |
http://seclists.org/fulldisclosure/2014/Apr/53 | mailing-list, x_refsource_FULLDISC | |
http://www.fortiguard.com/advisory/FG-IR-14-004 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T09:13:09.829Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VU#667340", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/667340" }, { "name": "1030018", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1030018" }, { "name": "66642", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/66642" }, { "name": "20140403 XSS Reflected vulnerabilities in OS of FortiADC v3.2 (CVE-2014-0331)", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2014/Apr/53" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.fortiguard.com/advisory/FG-IR-14-004" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-04-03T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in the web administration interface in FortiADC with firmware before 3.2.1 allows remote attackers to inject arbitrary web script or HTML via the locale parameter to gui_partA/." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-15T17:57:01", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "name": "VU#667340", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/667340" }, { "name": "1030018", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1030018" }, { "name": "66642", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/66642" }, { "name": "20140403 XSS Reflected vulnerabilities in OS of FortiADC v3.2 (CVE-2014-0331)", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2014/Apr/53" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.fortiguard.com/advisory/FG-IR-14-004" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2014-0331", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting (XSS) vulnerability in the web administration interface in FortiADC with firmware before 3.2.1 allows remote attackers to inject arbitrary web script or HTML via the locale parameter to gui_partA/." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "VU#667340", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/667340" }, { "name": "1030018", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1030018" }, { "name": "66642", "refsource": "BID", "url": "http://www.securityfocus.com/bid/66642" }, { "name": "20140403 XSS Reflected vulnerabilities in OS of FortiADC v3.2 (CVE-2014-0331)", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2014/Apr/53" }, { "name": "http://www.fortiguard.com/advisory/FG-IR-14-004", "refsource": "CONFIRM", "url": "http://www.fortiguard.com/advisory/FG-IR-14-004" } ] } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2014-0331", "datePublished": "2014-04-10T14:00:00", "dateReserved": "2013-12-05T00:00:00", "dateUpdated": "2024-08-06T09:13:09.829Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
fortinet | fortiadc_firmware | * | |
fortinet | fortiadc-1000e | - | |
fortinet | fortiadc-1500d | - | |
fortinet | fortiadc-2000d | - | |
fortinet | fortiadc-200d | - | |
fortinet | fortiadc-300e | - | |
fortinet | fortiadc-4000d | - | |
fortinet | fortiadc-400e | - | |
fortinet | fortiadc-600e | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fortinet:fortiadc_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B37EB14C-8AE2-4455-BF4F-9083BF5C263E", "versionEndIncluding": "3.2.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:fortinet:fortiadc-1000e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3C04FD0-F54D-461C-AB13-80557B838FB6", "vulnerable": true }, { "criteria": "cpe:2.3:h:fortinet:fortiadc-1500d:-:*:*:*:*:*:*:*", "matchCriteriaId": "274CBD0B-E479-46FA-B49E-98C40D4F7FEE", "vulnerable": true }, { "criteria": "cpe:2.3:h:fortinet:fortiadc-2000d:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C1A4E26-7A8C-4263-A68A-BFEBCF9B7AE5", "vulnerable": true }, { "criteria": "cpe:2.3:h:fortinet:fortiadc-200d:-:*:*:*:*:*:*:*", "matchCriteriaId": "6ED99A22-40FD-4B45-8BD9-1E10D4311009", "vulnerable": true }, { "criteria": "cpe:2.3:h:fortinet:fortiadc-300e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A7E75BFB-3DE5-4DB5-9C90-3AB9D22EBC08", "vulnerable": true }, { "criteria": "cpe:2.3:h:fortinet:fortiadc-4000d:-:*:*:*:*:*:*:*", "matchCriteriaId": "564E4319-6E2C-473C-B591-3AE69E8FABCF", "vulnerable": true }, { "criteria": "cpe:2.3:h:fortinet:fortiadc-400e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1A8EE3A-31E1-44B5-AA2C-D6F2989C4B50", "vulnerable": true }, { "criteria": "cpe:2.3:h:fortinet:fortiadc-600e:-:*:*:*:*:*:*:*", "matchCriteriaId": "94593E5C-BCBC-4368-89E2-0372A17D9296", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in the web administration interface in FortiADC with firmware before 3.2.1 allows remote attackers to inject arbitrary web script or HTML via the locale parameter to gui_partA/." }, { "lang": "es", "value": "Vulnerabilidad de XSS en la interfaz de administraci\u00f3n de web en FortiADC con firmware anterior a 3.2.1 permite a atacantes remotos inyectar script Web o HTML arbitrarios a trav\u00e9s del par\u00e1metro locale hacia gui_partA/." } ], "id": "CVE-2014-0331", "lastModified": "2024-11-21T02:01:53.703", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2014-04-10T20:29:20.440", "references": [ { "source": "cret@cert.org", "tags": [ "Exploit" ], "url": "http://seclists.org/fulldisclosure/2014/Apr/53" }, { "source": "cret@cert.org", "tags": [ "Vendor Advisory" ], "url": "http://www.fortiguard.com/advisory/FG-IR-14-004" }, { "source": "cret@cert.org", "url": "http://www.kb.cert.org/vuls/id/667340" }, { "source": "cret@cert.org", "url": "http://www.securityfocus.com/bid/66642" }, { "source": "cret@cert.org", "url": "http://www.securitytracker.com/id/1030018" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://seclists.org/fulldisclosure/2014/Apr/53" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.fortiguard.com/advisory/FG-IR-14-004" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.kb.cert.org/vuls/id/667340" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/66642" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1030018" } ], "sourceIdentifier": "cret@cert.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
fortinet | coyote_point_equalizer_firmware | 10.2.0a | |
fortinet | coyote_point_equalizer | - | |
fortinet | fortiadc_firmware | 3.1.1 | |
fortinet | fortiadc_firmware | 3.2.0 | |
fortinet | fortiadc_firmware | 3.2.1 | |
fortinet | fortiadc_firmware | 4.0.4 | |
fortinet | fortiadc-1000e | - | |
fortinet | fortiadc-300e | - | |
fortinet | fortiadc-400e | - | |
fortinet | fortiadc-600e | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fortinet:coyote_point_equalizer_firmware:10.2.0a:*:*:*:*:*:*:*", "matchCriteriaId": "DC84FDDC-1990-4730-80A9-D8612C69C4DD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:fortinet:coyote_point_equalizer:-:*:*:*:*:*:*:*", "matchCriteriaId": "ACAC0FC5-6E64-4092-B2FB-DE2AEF7D680B", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fortinet:fortiadc_firmware:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "AA8F97BF-61EA-4896-B490-349BEBAA050C", "vulnerable": true }, { "criteria": "cpe:2.3:o:fortinet:fortiadc_firmware:3.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "25B66E1A-93E2-4251-8953-3C82704D9DD3", "vulnerable": true }, { "criteria": "cpe:2.3:o:fortinet:fortiadc_firmware:3.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "985AD97D-669B-433C-975E-877B147503EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:fortinet:fortiadc_firmware:4.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "99162FEE-AFDF-44A5-9D66-D1BD65CDA8D0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:fortinet:fortiadc-1000e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3C04FD0-F54D-461C-AB13-80557B838FB6", "vulnerable": true }, { "criteria": "cpe:2.3:h:fortinet:fortiadc-300e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A7E75BFB-3DE5-4DB5-9C90-3AB9D22EBC08", "vulnerable": true }, { "criteria": "cpe:2.3:h:fortinet:fortiadc-400e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1A8EE3A-31E1-44B5-AA2C-D6F2989C4B50", "vulnerable": true }, { "criteria": "cpe:2.3:h:fortinet:fortiadc-600e:-:*:*:*:*:*:*:*", "matchCriteriaId": "94593E5C-BCBC-4368-89E2-0372A17D9296", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "FortiNet FortiADC-E with firmware 3.1.1 before 4.0.5 and Coyote Point Equalizer with firmware 10.2.0a allows remote attackers to obtain access to arbitrary subnets via unspecified vectors." }, { "lang": "es", "value": "FortiNet FortiADC-E con firmware 3.1.1 anterior a 4.0.5 y Coyote Point Equalizer con firmware 10.2.0a permite a atacantes remotos obtener el acceso a subredes arbitrarios a trav\u00e9s de vectores no especificados." } ], "id": "CVE-2014-8582", "lastModified": "2024-11-21T02:19:22.510", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-11-01T23:55:09.823", "references": [ { "source": "cve@mitre.org", "url": "http://docs.fortinet.com/uploaded/files/2164/FortiADC-E-4.0.5-GA-Release-Notes.pdf" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/61866" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.fortiguard.com/advisory/FG-IR-14-032/" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98384" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://docs.fortinet.com/uploaded/files/2164/FortiADC-E-4.0.5-GA-Release-Notes.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/61866" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.fortiguard.com/advisory/FG-IR-14-032/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98384" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }