4.3
MEDIUM
CVE-2015-3626
Fortinet FortiOS FortiGate Cross Site Scripting (XSS)
Description

Cross-site scripting (XSS) vulnerability in the DHCP Monitor page in the Web User Interface (WebUI) in Fortinet FortiOS before 5.2.4 on FortiGate devices allows remote attackers to inject arbitrary web script or HTML via a crafted hostname.

INFO

Published Date :

Aug. 11, 2015, 2:59 p.m.

Last Modified :

Dec. 3, 2016, 3:09 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2015-3626 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fortinet fortios
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-3626.

URL Resource
http://fortiguard.com/advisory/dhcp-hostname-html-injection
http://www.fortiguard.com/advisory/FG-IR-15-018/ Vendor Advisory
http://www.fortiguard.com/advisory/dhcp-hostname-html-injection
http://www.securitytracker.com/id/1033144

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-3626 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-3626 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://fortiguard.com/advisory/dhcp-hostname-html-injection [No Types Assigned]
    Added Reference http://www.fortiguard.com/advisory/dhcp-hostname-html-injection [No Types Assigned]
  • CVE Translated by [email protected]

    Apr. 06, 2016

    Action Type Old Value New Value
    Removed Translation Vulnerabilidad de XSS en la página DHCP Monitor de la Web User Interface (WebUI) en Fortinet FortiOS en versiones anteriores a 5.2.4 en dispositivos FortiGate, lo que permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través de un hostname manipulado.
    Added Translation Vulnerabilidad de XSS en la página DHCP Monitor en la Web User Interface (WebUI) en Fortinet FortiOS en versiones anteriores a 5.2.4 en dispositivos FortiGate permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través de un nombre de host manipulado.
  • CVE Modified by [email protected]

    Apr. 06, 2016

    Action Type Old Value New Value
    Changed Description Cross-site scripting (XSS) vulnerability in the DHCP Monitor page the Web User Interface (WebUI) in Fortinet FortiOS before 5.2.4 on FortiGate devices allows remote attackers to inject arbitrary web script or HTML via a crafted hostname. Cross-site scripting (XSS) vulnerability in the DHCP Monitor page in the Web User Interface (WebUI) in Fortinet FortiOS before 5.2.4 on FortiGate devices allows remote attackers to inject arbitrary web script or HTML via a crafted hostname.
  • CVE Translated by [email protected]

    Aug. 26, 2015

    Action Type Old Value New Value
    Removed Translation Vulnerabilidad de XSS en la página DHCP Monitor de la Web User Interface (WebUI) en Fortinet FortiOS en versiones anteriores a 5.2.4 en dispositivos FortiGate, lo que permite a atacantes remotos inyectar secuencias de comandos web arbitrarios o HTML a través de hostname manipulado.
    Added Translation Vulnerabilidad de XSS en la página DHCP Monitor de la Web User Interface (WebUI) en Fortinet FortiOS en versiones anteriores a 5.2.4 en dispositivos FortiGate, lo que permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través de un hostname manipulado.
  • Modified Analysis by [email protected]

    Aug. 11, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:fortinet:fortios:5.2.3:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Changed Reference Type http://www.fortiguard.com/advisory/FG-IR-15-018/ No Types Assigned http://www.fortiguard.com/advisory/FG-IR-15-018/ Advisory
    Added CWE CWE-79
  • Initial Analysis by [email protected]

    Aug. 11, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-3626 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-3626 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.22 }} 0.00%

score

0.58289

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability