CVE-2017-3125
Published Apr 12, 2017
Last updated 8 years ago
Overview
- Description
- An unauthenticated XSS vulnerability with FortiMail 5.0.0 - 5.2.9 and 5.3.0 - 5.3.8 could allow an attacker to execute arbitrary scripts in the security context of the browser of a victim logged in FortiMail, assuming the victim is social engineered into clicking an URL crafted by the attacker.
- Source
- psirt@fortinet.com
- NVD status
- Analyzed
Social media
- Hype score
- Not currently trending
Risk scores
CVSS 3.0
- Type
- Primary
- Base score
- 6.1
- Impact score
- 2.7
- Exploitability score
- 2.8
- Vector string
- CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
- Severity
- MEDIUM
CVSS 2.0
- Type
- Primary
- Base score
- 4.3
- Impact score
- 2.9
- Exploitability score
- 8.6
- Vector string
- AV:N/AC:M/Au:N/C:N/I:P/A:N
Weaknesses
- nvd@nist.gov
- CWE-79
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:fortinet:fortimail:5.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "EFA17336-50C1-404F-92E4-8107CFAB4D7F" }, { "criteria": "cpe:2.3:a:fortinet:fortimail:5.0.5:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "6386E32B-365F-4DC8-AA77-14579BB84CB6" }, { "criteria": "cpe:2.3:a:fortinet:fortimail:5.0.6:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "6A7FD9C8-F970-4949-B497-01FB3C1A2C40" }, { "criteria": "cpe:2.3:a:fortinet:fortimail:5.0.7:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "90956836-650E-45B3-8BFE-46AD5FBC484E" }, { "criteria": "cpe:2.3:a:fortinet:fortimail:5.0.8:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2B901768-B13B-456F-9909-E19103A5CAF6" }, { "criteria": "cpe:2.3:a:fortinet:fortimail:5.0.9:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D819B2A1-0A5C-45E7-A4B6-395670EFE0A3" }, { "criteria": "cpe:2.3:a:fortinet:fortimail:5.0.10:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "EC9DB8EF-E990-429A-839C-9E178DA92A1F" }, { "criteria": "cpe:2.3:a:fortinet:fortimail:5.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3E5B9F82-F87C-47E1-AA75-1B7F001CC7CA" }, { "criteria": "cpe:2.3:a:fortinet:fortimail:5.1.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "863EAA3C-B10D-4211-BAD9-1CFA91F820AE" }, { "criteria": "cpe:2.3:a:fortinet:fortimail:5.1.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "24F47A35-CC2A-4908-B678-FACD619EDDE2" }, { "criteria": "cpe:2.3:a:fortinet:fortimail:5.1.5:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "82039A31-FE0C-4460-B669-9FE766B47D3B" }, { "criteria": "cpe:2.3:a:fortinet:fortimail:5.1.6:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "549EE473-3B98-4458-BCA2-D0B14BFFDE37" }, { "criteria": "cpe:2.3:a:fortinet:fortimail:5.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5F946FB0-E890-41C3-BFDC-D7734CE3DDF3" }, { "criteria": "cpe:2.3:a:fortinet:fortimail:5.2.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "CE2C95E3-0E29-49D9-A9ED-657BC2B05CCC" }, { "criteria": "cpe:2.3:a:fortinet:fortimail:5.2.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "73CF2645-2997-4939-B9C0-D7A42ECAFEEC" }, { "criteria": "cpe:2.3:a:fortinet:fortimail:5.2.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0B4D9FF8-64D0-4EF3-A165-C86A68B36BE5" }, { "criteria": "cpe:2.3:a:fortinet:fortimail:5.2.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1A6699A9-6EBD-42B9-87E8-AF4D3A124679" }, { "criteria": "cpe:2.3:a:fortinet:fortimail:5.2.5:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1AF5984C-2DD3-486F-96F3-B248B4ED0D7C" }, { "criteria": "cpe:2.3:a:fortinet:fortimail:5.2.6:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "CED77E9D-0865-4BCE-B28B-222971AD198A" }, { "criteria": "cpe:2.3:a:fortinet:fortimail:5.2.7:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5A21B130-63A1-459B-A726-B47643A02AA2" }, { "criteria": "cpe:2.3:a:fortinet:fortimail:5.2.8:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1F85C06C-2EFE-404B-9DB0-A9FC3B307BCE" }, { "criteria": "cpe:2.3:a:fortinet:fortimail:5.2.9:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7B3885FE-A0FE-4204-A7C3-2E339B430D59" }, { "criteria": "cpe:2.3:a:fortinet:fortimail:5.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "21E004F2-4B2D-4BB7-9B37-CB4E00B7EA88" }, { "criteria": "cpe:2.3:a:fortinet:fortimail:5.3.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0B586E3F-520C-4842-A18C-C2F44E747569" }, { "criteria": "cpe:2.3:a:fortinet:fortimail:5.3.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0CD12406-E31F-416E-B65A-1486B5E9F86E" }, { "criteria": "cpe:2.3:a:fortinet:fortimail:5.3.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F1EF9338-DEB2-4F15-B26B-48B3D7D08659" }, { "criteria": "cpe:2.3:a:fortinet:fortimail:5.3.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5421E516-3C05-409F-B6D8-6215223EBB15" }, { "criteria": "cpe:2.3:a:fortinet:fortimail:5.3.5:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "39660F44-9613-496D-BA2B-1FFAB528B6DD" }, { "criteria": "cpe:2.3:a:fortinet:fortimail:5.3.6:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "6909D1FB-6E23-4CE6-BA70-F2109ACACCD0" }, { "criteria": "cpe:2.3:a:fortinet:fortimail:5.3.7:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1A724687-46DC-4CE3-A11E-45D504C97907" }, { "criteria": "cpe:2.3:a:fortinet:fortimail:5.3.8:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F2A7E80F-DA0D-4A6B-937E-292E02611FE1" } ], "operator": "OR" } ] } ]