CVE-2016-3196
Published Aug 5, 2016
Last updated 6 years ago
Overview
- Description
- Cross-site scripting (XSS) vulnerability in Fortinet FortiAnalyzer 5.x before 5.0.12 and 5.2.x before 5.2.6 and FortiManager 5.x before 5.0.12 and 5.2.x before 5.2.6 allows remote authenticated users to inject arbitrary web script or HTML via the filename of an image uploaded in the report section.
- Source
- cve@mitre.org
- NVD status
- Modified
Social media
- Hype score
- Not currently trending
Risk scores
CVSS 3.0
- Type
- Primary
- Base score
- 5.4
- Impact score
- 2.7
- Exploitability score
- 2.3
- Vector string
- CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
- Severity
- MEDIUM
CVSS 2.0
- Type
- Primary
- Base score
- 3.5
- Impact score
- 2.9
- Exploitability score
- 6.8
- Vector string
- AV:N/AC:M/Au:S/C:N/I:P/A:N
Weaknesses
- nvd@nist.gov
- CWE-79
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:fortinet:fortimanager_firmware:5.0.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "83ADE078-F9B6-4E46-89AB-F9DE3A2EAF06" }, { "criteria": "cpe:2.3:o:fortinet:fortimanager_firmware:5.0.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A5DF6CBD-E8D8-40B7-9512-CD739D6FA918" }, { "criteria": "cpe:2.3:o:fortinet:fortimanager_firmware:5.0.5:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "42304E1B-C9BF-4CCE-A5C7-4FAC7E4C87E3" }, { "criteria": "cpe:2.3:o:fortinet:fortimanager_firmware:5.0.6:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "34B83D3F-23C8-4781-887C-1876B103A4B2" }, { "criteria": "cpe:2.3:o:fortinet:fortimanager_firmware:5.0.7:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "BC2F75CB-BC6D-434A-84C8-6290F4B6E8B1" }, { "criteria": "cpe:2.3:o:fortinet:fortimanager_firmware:5.0.8:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "AB152570-F07F-4706-9717-D31F5F31CDE4" }, { "criteria": "cpe:2.3:o:fortinet:fortimanager_firmware:5.0.9:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C2A3410C-E673-49C1-AA2C-2BD77C68DCA6" }, { "criteria": "cpe:2.3:o:fortinet:fortimanager_firmware:5.0.10:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "6AFEA22C-D661-4859-86CE-329D23E3EF87" }, { "criteria": "cpe:2.3:o:fortinet:fortimanager_firmware:5.2.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "72523D47-A6FA-48E8-B2D0-3563027CE35C" }, { "criteria": "cpe:2.3:o:fortinet:fortimanager_firmware:5.2.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7FE6366D-0535-4681-90F7-3AB9386184A2" }, { "criteria": "cpe:2.3:o:fortinet:fortimanager_firmware:5.2.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0F5BBE82-1D71-40EE-B506-1DD1066F537C" }, { "criteria": "cpe:2.3:o:fortinet:fortimanager_firmware:5.2.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F1A2A3F2-A908-4192-8032-F8FA3310B50A" }, { "criteria": "cpe:2.3:o:fortinet:fortimanager_firmware:5.2.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0B621447-97C3-42B4-92FF-3D5BEDE26A2F" }, { "criteria": "cpe:2.3:o:fortinet:fortimanager_firmware:5.2.5:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "4D281C46-3C6A-4ABA-B25C-1FA623F78566" } ], "operator": "OR" } ] }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:fortinet:fortianalyzer_firmware:5.0.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9B83E355-BA1A-47B3-AE43-04668C87FD8D" }, { "criteria": "cpe:2.3:o:fortinet:fortianalyzer_firmware:5.0.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "4EBA54E4-E824-4F68-94BF-D70F5A51B40F" }, { "criteria": "cpe:2.3:o:fortinet:fortianalyzer_firmware:5.0.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0C3F75D9-5719-4392-8FDE-DA1CFEE5BEFD" }, { "criteria": "cpe:2.3:o:fortinet:fortianalyzer_firmware:5.0.5:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "06360B2F-EE21-4E99-9931-E4C62B1D2C25" }, { "criteria": "cpe:2.3:o:fortinet:fortianalyzer_firmware:5.0.10:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C4BA0949-E1B2-41F4-801C-1FF5FDD5FD8A" }, { "criteria": "cpe:2.3:o:fortinet:fortianalyzer_firmware:5.2.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B27A485B-71F5-485C-9F3C-691A4F1CA5A3" }, { "criteria": "cpe:2.3:o:fortinet:fortianalyzer_firmware:5.2.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0E098F02-C9DA-4EC9-B13C-8DFD6735615F" }, { "criteria": "cpe:2.3:o:fortinet:fortianalyzer_firmware:5.2.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "BF465F07-3786-4533-9B61-C8344DCB166F" }, { "criteria": "cpe:2.3:o:fortinet:fortianalyzer_firmware:5.2.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D43C2347-D6F3-40A6-8E00-DD31F11A84BB" }, { "criteria": "cpe:2.3:o:fortinet:fortianalyzer_firmware:5.2.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A48CA4D3-FBD6-4048-8FFB-C0A874402E1E" }, { "criteria": "cpe:2.3:o:fortinet:fortianalyzer_firmware:5.2.5:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "4F9636D8-7C3B-4504-9D1C-01AC471EAFAF" } ], "operator": "OR" } ] } ]