ID

VAR-202112-0401


CVE

CVE-2021-36189


TITLE

Fortinet FortiClientEMS  Vulnerability regarding lack of encryption of critical data in

Trust: 0.8

sources: JVNDB: JVNDB-2021-015929

DESCRIPTION

A missing encryption of sensitive data in Fortinet FortiClientEMS version 7.0.1 and below, version 6.4.4 and below allows attacker to information disclosure via inspecting browser decrypted data. Fortinet FortiClientEMS There is a vulnerability in the lack of encryption of critical data.Information may be obtained. Fortinet FortiClientEms is a centralized central management system of Fortinet Corporation in the United States

Trust: 1.71

sources: NVD: CVE-2021-36189 // JVNDB: JVNDB-2021-015929 // VULHUB: VHN-398099

AFFECTED PRODUCTS

vendor:fortinetmodel:forticlient enterprise management serverscope:eqversion:6.4.6

Trust: 1.0

vendor:fortinetmodel:forticlient enterprise management serverscope:gteversion:6.4.0

Trust: 1.0

vendor:fortinetmodel:forticlient enterprise management serverscope:lteversion:6.4.4

Trust: 1.0

vendor:fortinetmodel:forticlient enterprise management serverscope:eqversion:7.0.0

Trust: 1.0

vendor:fortinetmodel:forticlient enterprise management serverscope:eqversion:7.0.1

Trust: 1.0

vendor:フォーティネットmodel:forticlient emsscope:lteversion:7.0.1 and earlier

Trust: 0.8

vendor:フォーティネットmodel:forticlient emsscope:eqversion: -

Trust: 0.8

vendor:フォーティネットmodel:forticlient emsscope:lteversion:6.4.4 and earlier

Trust: 0.8

sources: JVNDB: JVNDB-2021-015929 // NVD: CVE-2021-36189

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-36189
value: MEDIUM

Trust: 1.0

psirt@fortinet.com: CVE-2021-36189
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-36189
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202112-757
value: MEDIUM

Trust: 0.6

VULHUB: VHN-398099
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-36189
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-398099
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-36189
baseSeverity: MEDIUM
baseScore: 4.9
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 1.2
impactScore: 3.6
version: 3.1

Trust: 1.0

psirt@fortinet.com: CVE-2021-36189
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.3
impactScore: 4.0
version: 3.1

Trust: 1.0

NVD: CVE-2021-36189
baseSeverity: MEDIUM
baseScore: 4.9
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-398099 // JVNDB: JVNDB-2021-015929 // CNNVD: CNNVD-202112-757 // NVD: CVE-2021-36189 // NVD: CVE-2021-36189

PROBLEMTYPE DATA

problemtype:CWE-311

Trust: 1.1

problemtype:Lack of encryption of critical data (CWE-311) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-398099 // JVNDB: JVNDB-2021-015929 // NVD: CVE-2021-36189

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202112-757

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-202112-757

PATCH

title:FG-IR-21-140url:https://www.fortiguard.com/psirt/FG-IR-21-140

Trust: 0.8

title:Fortinet FortiClientEms Repair measures for information disclosure vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=174034

Trust: 0.6

sources: JVNDB: JVNDB-2021-015929 // CNNVD: CNNVD-202112-757

EXTERNAL IDS

db:NVDid:CVE-2021-36189

Trust: 3.3

db:JVNDBid:JVNDB-2021-015929

Trust: 0.8

db:CNNVDid:CNNVD-202112-757

Trust: 0.7

db:CNVDid:CNVD-2021-102005

Trust: 0.1

db:VULHUBid:VHN-398099

Trust: 0.1

sources: VULHUB: VHN-398099 // JVNDB: JVNDB-2021-015929 // CNNVD: CNNVD-202112-757 // NVD: CVE-2021-36189

REFERENCES

url:https://fortiguard.com/advisory/fg-ir-21-140

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-36189

Trust: 0.8

sources: VULHUB: VHN-398099 // JVNDB: JVNDB-2021-015929 // CNNVD: CNNVD-202112-757 // NVD: CVE-2021-36189

SOURCES

db:VULHUBid:VHN-398099
db:JVNDBid:JVNDB-2021-015929
db:CNNVDid:CNNVD-202112-757
db:NVDid:CVE-2021-36189

LAST UPDATE DATE

2024-08-14T14:37:48.601000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-398099date:2021-12-10T00:00:00
db:JVNDBid:JVNDB-2021-015929date:2022-12-02T08:27:00
db:CNNVDid:CNNVD-202112-757date:2021-12-13T00:00:00
db:NVDid:CVE-2021-36189date:2021-12-10T15:41:42.337

SOURCES RELEASE DATE

db:VULHUBid:VHN-398099date:2021-12-09T00:00:00
db:JVNDBid:JVNDB-2021-015929date:2022-12-02T00:00:00
db:CNNVDid:CNNVD-202112-757date:2021-12-09T00:00:00
db:NVDid:CVE-2021-36189date:2021-12-09T09:15:06.867