ID

VAR-202102-0745


CVE

CVE-2021-22122


TITLE

FortiWeb GUI  Cross-site scripting vulnerability in interface

Trust: 0.8

sources: JVNDB: JVNDB-2021-003341

DESCRIPTION

An improper neutralization of input during web page generation in FortiWeb GUI interface 6.3.0 through 6.3.7 and version before 6.2.4 may allow an unauthenticated, remote attacker to perform a reflected cross site scripting attack (XSS) by injecting malicious payload in different vulnerable API end-points. FortiWeb GUI A cross-site scripting vulnerability exists in the interface.Information may be obtained and information may be tampered with. Fortinet FortiWeb is a web application layer firewall developed by Fortinet, which can block threats such as cross-site scripting, SQL injection, cookie poisoning, schema poisoning, etc., to ensure the security of web applications and protect sensitive database content

Trust: 1.8

sources: NVD: CVE-2021-22122 // JVNDB: JVNDB-2021-003341 // VULHUB: VHN-380531 // VULMON: CVE-2021-22122

AFFECTED PRODUCTS

vendor:fortinetmodel:fortiwebscope:lteversion:6.3.7

Trust: 1.0

vendor:fortinetmodel:fortiwebscope:lteversion:6.2.3

Trust: 1.0

vendor:fortinetmodel:fortiwebscope:gteversion:6.3.0

Trust: 1.0

vendor:フォーティネットmodel:fortiwebscope:eqversion:6.2.4

Trust: 0.8

vendor:フォーティネットmodel:fortiwebscope:eqversion:6.3.0 to 6.3.7

Trust: 0.8

vendor:フォーティネットmodel:fortiwebscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-003341 // NVD: CVE-2021-22122

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-22122
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-22122
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202102-537
value: MEDIUM

Trust: 0.6

VULHUB: VHN-380531
value: MEDIUM

Trust: 0.1

VULMON: CVE-2021-22122
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-22122
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-380531
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-22122
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.1

Trust: 1.0

NVD: CVE-2021-22122
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-380531 // VULMON: CVE-2021-22122 // JVNDB: JVNDB-2021-003341 // CNNVD: CNNVD-202102-537 // NVD: CVE-2021-22122

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.1

problemtype:Cross-site scripting (CWE-79) [NVD Evaluation ]

Trust: 0.8

sources: VULHUB: VHN-380531 // JVNDB: JVNDB-2021-003341 // NVD: CVE-2021-22122

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202102-537

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202102-537

PATCH

title:FG-IR-20-122url:https://www.fortiguard.com/psirt/FG-IR-20-122

Trust: 0.8

title:Fortinet FortiWeb Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=141137

Trust: 0.6

title:kenzer-templatesurl:https://github.com/Elsfa7-110/kenzer-templates

Trust: 0.1

title:kenzer-templatesurl:https://github.com/ARPSyndicate/kenzer-templates

Trust: 0.1

sources: VULMON: CVE-2021-22122 // JVNDB: JVNDB-2021-003341 // CNNVD: CNNVD-202102-537

EXTERNAL IDS

db:NVDid:CVE-2021-22122

Trust: 2.6

db:JVNDBid:JVNDB-2021-003341

Trust: 0.8

db:CNNVDid:CNNVD-202102-537

Trust: 0.7

db:AUSCERTid:ESB-2021.0414

Trust: 0.6

db:VULHUBid:VHN-380531

Trust: 0.1

db:VULMONid:CVE-2021-22122

Trust: 0.1

sources: VULHUB: VHN-380531 // VULMON: CVE-2021-22122 // JVNDB: JVNDB-2021-003341 // CNNVD: CNNVD-202102-537 // NVD: CVE-2021-22122

REFERENCES

url:https://fortiguard.com/advisory/fg-ir-20-122

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2021-22122

Trust: 1.4

url:https://www.auscert.org.au/bulletins/esb-2021.0414

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/79.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://github.com/elsfa7-110/kenzer-templates

Trust: 0.1

url:https://www.fortiguard.com/psirt/fg-ir-20-122

Trust: 0.1

sources: VULHUB: VHN-380531 // VULMON: CVE-2021-22122 // JVNDB: JVNDB-2021-003341 // CNNVD: CNNVD-202102-537 // NVD: CVE-2021-22122

SOURCES

db:VULHUBid:VHN-380531
db:VULMONid:CVE-2021-22122
db:JVNDBid:JVNDB-2021-003341
db:CNNVDid:CNNVD-202102-537
db:NVDid:CVE-2021-22122

LAST UPDATE DATE

2024-08-14T13:43:37.767000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-380531date:2021-02-10T00:00:00
db:VULMONid:CVE-2021-22122date:2021-02-10T00:00:00
db:JVNDBid:JVNDB-2021-003341date:2021-10-22T08:29:00
db:CNNVDid:CNNVD-202102-537date:2021-02-18T00:00:00
db:NVDid:CVE-2021-22122date:2021-02-10T18:29:00.980

SOURCES RELEASE DATE

db:VULHUBid:VHN-380531date:2021-02-08T00:00:00
db:VULMONid:CVE-2021-22122date:2021-02-08T00:00:00
db:JVNDBid:JVNDB-2021-003341date:2021-10-22T00:00:00
db:CNNVDid:CNNVD-202102-537date:2021-02-05T00:00:00
db:NVDid:CVE-2021-22122date:2021-02-08T16:15:12.080