Fortinet Fortigate xss (FG-IR-23-485)

high Nessus Plugin ID 202060

Synopsis

Remote host is affected by a xss vulnerability.

Description

The version of Fortigate installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the FG-IR-23-485 advisory.

- An improper neutralization of input during web page Generation vulnerability [CWE-79] in FortiOS and FortiProxy's web SSL VPN UI may allow a remote unauthenticated attacker to perform a Cross-Site Scripting attack via social engineering the targeted user into bookmarking a malicious samba server, then opening the bookmark. (CVE-2024-26006)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Fortigate version 6.4.999999 / 7.0.14 / 7.2.8 / 7.4.4 or later.

See Also

https://www.fortiguard.com/psirt/FG-IR-23-485

Plugin Details

Severity: High

ID: 202060

File Name: fortigate_FG-IR-23-485.nasl

Version: 1.4

Type: local

Family: Firewalls

Published: 7/10/2024

Updated: 7/12/2024

Configuration: Enable paranoid mode

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: High

Base Score: 7.6

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-26006

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:fortinet:fortios

Required KB Items: Host/Fortigate/model, Host/Fortigate/version, Settings/ParanoidReport

Exploit Ease: No known exploits are available

Patch Publication Date: 7/9/2024

Vulnerability Publication Date: 7/9/2024

Reference Information

CVE: CVE-2024-26006

IAVA: 2024-A-0381