ID

VAR-202110-0132


CVE

CVE-2021-24021


TITLE

Fortinet FortiAnalyzer Cross-site scripting vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-202110-219

DESCRIPTION

An improper neutralization of input vulnerability [CWE-79] in FortiAnalyzer versions 6.4.3 and below, 6.2.7 and below and 6.0.10 and below may allow a remote authenticated attacker to perform a stored cross site scripting attack (XSS) via the column settings of Logview in FortiAnalyzer, should the attacker be able to obtain that POST request, via other, hypothetical attacks

Trust: 0.99

sources: NVD: CVE-2021-24021 // VULHUB: VHN-382739

AFFECTED PRODUCTS

vendor:fortinetmodel:fortianalyzerscope:ltversion:6.4.4

Trust: 1.0

vendor:fortinetmodel:fortianalyzerscope:ltversion:6.2.8

Trust: 1.0

vendor:fortinetmodel:fortianalyzerscope:gteversion:6.4.0

Trust: 1.0

vendor:fortinetmodel:fortianalyzerscope:gteversion:6.0.0

Trust: 1.0

sources: NVD: CVE-2021-24021

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-24021
value: MEDIUM

Trust: 1.0

psirt@fortinet.com: CVE-2021-24021
value: MEDIUM

Trust: 1.0

CNNVD: CNNVD-202110-219
value: MEDIUM

Trust: 0.6

VULHUB: VHN-382739
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2021-24021
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-382739
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-24021
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.5
version: 3.1

Trust: 1.0

psirt@fortinet.com: CVE-2021-24021
baseSeverity: MEDIUM
baseScore: 4.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 1.4
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-382739 // CNNVD: CNNVD-202110-219 // NVD: CVE-2021-24021 // NVD: CVE-2021-24021

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.1

sources: VULHUB: VHN-382739 // NVD: CVE-2021-24021

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202110-219

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202110-219

PATCH

title:Fortinet FortiAnalyzer Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=164902

Trust: 0.6

sources: CNNVD: CNNVD-202110-219

EXTERNAL IDS

db:NVDid:CVE-2021-24021

Trust: 1.7

db:CS-HELPid:SB2021100519

Trust: 0.6

db:AUSCERTid:ESB-2021.3289

Trust: 0.6

db:CNNVDid:CNNVD-202110-219

Trust: 0.6

db:VULHUBid:VHN-382739

Trust: 0.1

sources: VULHUB: VHN-382739 // CNNVD: CNNVD-202110-219 // NVD: CVE-2021-24021

REFERENCES

url:https://fortiguard.com/advisory/fg-ir-20-098

Trust: 1.7

url:https://vigilance.fr/vulnerability/fortianalyzer-cross-site-scripting-via-logview-column-settings-36601

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.3289

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021100519

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2021-24021

Trust: 0.6

sources: VULHUB: VHN-382739 // CNNVD: CNNVD-202110-219 // NVD: CVE-2021-24021

SOURCES

db:VULHUBid:VHN-382739
db:CNNVDid:CNNVD-202110-219
db:NVDid:CVE-2021-24021

LAST UPDATE DATE

2024-08-14T14:25:10.126000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-382739date:2021-10-14T00:00:00
db:CNNVDid:CNNVD-202110-219date:2021-10-15T00:00:00
db:NVDid:CVE-2021-24021date:2021-10-14T14:37:53.090

SOURCES RELEASE DATE

db:VULHUBid:VHN-382739date:2021-10-06T00:00:00
db:CNNVDid:CNNVD-202110-219date:2021-10-05T00:00:00
db:NVDid:CVE-2021-24021date:2021-10-06T10:15:07.767