ID

VAR-202111-0330


CVE

CVE-2021-36176


TITLE

FortiPortal  Cross-site scripting vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2021-014570

DESCRIPTION

Multiple uncontrolled resource consumption vulnerabilities in the web interface of FortiPortal before 6.0.6 may allow a single low-privileged user to induce a denial of service via multiple HTTP requests. FortiPortal Exists in a cross-site scripting vulnerability.Information may be obtained and information may be tampered with. Fortinet FortiPortal is an advanced, feature-rich managed security analysis and management support tool for Fortinet's FortiGate, FortiWiFi and FortiAP product lines, available as a virtual machine for MSPs

Trust: 1.8

sources: NVD: CVE-2021-36176 // JVNDB: JVNDB-2021-014570 // VULHUB: VHN-398006 // VULMON: CVE-2021-36176

AFFECTED PRODUCTS

vendor:fortinetmodel:fortiportalscope:ltversion:6.0.6

Trust: 1.0

vendor:fortinetmodel:fortiportalscope:gteversion:4.0.0

Trust: 1.0

vendor:フォーティネットmodel:fortiportalscope:eqversion:6.0.6

Trust: 0.8

vendor:フォーティネットmodel:fortiportalscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-014570 // NVD: CVE-2021-36176

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-36176
value: MEDIUM

Trust: 1.0

psirt@fortinet.com: CVE-2021-36176
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-36176
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202111-333
value: MEDIUM

Trust: 0.6

VULHUB: VHN-398006
value: MEDIUM

Trust: 0.1

VULMON: CVE-2021-36176
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-36176
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-398006
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-36176
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.1

Trust: 2.0

OTHER: JVNDB-2021-014570
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-398006 // VULMON: CVE-2021-36176 // JVNDB: JVNDB-2021-014570 // CNNVD: CNNVD-202111-333 // NVD: CVE-2021-36176 // NVD: CVE-2021-36176

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.1

problemtype:Cross-site scripting (CWE-79) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-398006 // JVNDB: JVNDB-2021-014570 // NVD: CVE-2021-36176

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202111-333

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202111-333

PATCH

title:FG-IR-21-100url:https://www.fortiguard.com/psirt/FG-IR-21-100

Trust: 0.8

title:Fortinet FortiPortal Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=168764

Trust: 0.6

sources: JVNDB: JVNDB-2021-014570 // CNNVD: CNNVD-202111-333

EXTERNAL IDS

db:NVDid:CVE-2021-36176

Trust: 3.4

db:JVNDBid:JVNDB-2021-014570

Trust: 0.8

db:CNNVDid:CNNVD-202111-333

Trust: 0.7

db:AUSCERTid:ESB-2021.3903

Trust: 0.6

db:CS-HELPid:SB2021111614

Trust: 0.6

db:VULHUBid:VHN-398006

Trust: 0.1

db:VULMONid:CVE-2021-36176

Trust: 0.1

sources: VULHUB: VHN-398006 // VULMON: CVE-2021-36176 // JVNDB: JVNDB-2021-014570 // CNNVD: CNNVD-202111-333 // NVD: CVE-2021-36176

REFERENCES

url:https://fortiguard.com/advisory/fg-ir-21-100

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2021-36176

Trust: 1.4

url:https://www.auscert.org.au/bulletins/esb-2021.3903

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021111614

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/79.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-398006 // VULMON: CVE-2021-36176 // JVNDB: JVNDB-2021-014570 // CNNVD: CNNVD-202111-333 // NVD: CVE-2021-36176

SOURCES

db:VULHUBid:VHN-398006
db:VULMONid:CVE-2021-36176
db:JVNDBid:JVNDB-2021-014570
db:CNNVDid:CNNVD-202111-333
db:NVDid:CVE-2021-36176

LAST UPDATE DATE

2024-08-14T14:55:45.950000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-398006date:2021-11-04T00:00:00
db:VULMONid:CVE-2021-36176date:2021-11-04T00:00:00
db:JVNDBid:JVNDB-2021-014570date:2022-10-20T07:54:00
db:CNNVDid:CNNVD-202111-333date:2021-11-17T00:00:00
db:NVDid:CVE-2021-36176date:2021-11-04T18:23:43.553

SOURCES RELEASE DATE

db:VULHUBid:VHN-398006date:2021-11-02T00:00:00
db:VULMONid:CVE-2021-36176date:2021-11-02T00:00:00
db:JVNDBid:JVNDB-2021-014570date:2022-10-20T00:00:00
db:CNNVDid:CNNVD-202111-333date:2021-11-02T00:00:00
db:NVDid:CVE-2021-36176date:2021-11-02T19:15:07.783