-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2106
        Cross-Site-Scripting (XSS) vulnerabilty in Fortiweb reports
                               13 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Fortiweb reports
Publisher:         Fortiguard
Operating System:  Network Appliance
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-5590  

Original Bulletin: 
   https://fortiguard.com/psirt/FG-IR-19-070

- --------------------------BEGIN INCLUDED TEXT--------------------

Cross-Site-Scripting (XSS) vulnerabilty in Fortiweb reports

IR Number : FG-IR-19-070

Date      : Jun 12, 2019

Risk      : 3/5

Impact    : Execute unauthorized code or commands

CVE ID    : CVE-2019-5590

Summary

The URL part of the report message is not encoded in Fortinet FortiWeb which
may allow an attacker to execute unauthorized code or commands (Cross Site
Scripting) via attack reports generated in HTML format.

Impact

Execute unauthorized code or commands

Affected Products

FortiWeb 6.0.2 and below

Solutions

Upgrade to FortiWeb 6.0.3 or above
Upgrade to FortiWeb 6.1.1 or above

Acknowledgement

Fortinet is pleased to thank Miquel Tur of KPMG Asesores, S.L. for reporting
this vulnerability under responsible disclosure.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=KDGZ
-----END PGP SIGNATURE-----