ID

VAR-202112-0421


CVE

CVE-2021-41013


TITLE

FortiWeb  Fraud related to unauthorized authentication in

Trust: 0.8

sources: JVNDB: JVNDB-2021-016077

DESCRIPTION

An improper access control vulnerability [CWE-284] in FortiWeb versions 6.4.1 and below and 6.3.15 and below in the Report Browse section of Log & Report may allow an unauthorized and unauthenticated user to access the Log reports via their URLs. FortiWeb Exists in a fraudulent authentication vulnerability.Information may be obtained. Fortinet FortiWeb is a web application layer firewall developed by Fortinet, which can block threats such as cross-site scripting, SQL injection, cookie poisoning, schema poisoning, etc., to ensure the security of web applications and protect sensitive database content

Trust: 1.71

sources: NVD: CVE-2021-41013 // JVNDB: JVNDB-2021-016077 // VULHUB: VHN-402286

AFFECTED PRODUCTS

vendor:fortinetmodel:fortiwebscope:gteversion:6.3.0

Trust: 1.0

vendor:fortinetmodel:fortiwebscope:eqversion:6.4.1

Trust: 1.0

vendor:fortinetmodel:fortiwebscope:eqversion:6.4.0

Trust: 1.0

vendor:fortinetmodel:fortiwebscope:lteversion:6.3.15

Trust: 1.0

vendor:フォーティネットmodel:fortiwebscope:lteversion:6.3.15 and earlier

Trust: 0.8

vendor:フォーティネットmodel:fortiwebscope:lteversion:6.4.1 and earlier

Trust: 0.8

vendor:フォーティネットmodel:fortiwebscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-016077 // NVD: CVE-2021-41013

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-41013
value: MEDIUM

Trust: 1.0

psirt@fortinet.com: CVE-2021-41013
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-41013
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202112-692
value: MEDIUM

Trust: 0.6

VULHUB: VHN-402286
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-41013
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-402286
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-41013
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.1

Trust: 2.0

OTHER: JVNDB-2021-016077
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-402286 // JVNDB: JVNDB-2021-016077 // CNNVD: CNNVD-202112-692 // NVD: CVE-2021-41013 // NVD: CVE-2021-41013

PROBLEMTYPE DATA

problemtype:CWE-863

Trust: 1.1

problemtype:Illegal authentication (CWE-863) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-402286 // JVNDB: JVNDB-2021-016077 // NVD: CVE-2021-41013

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202112-692

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202112-692

PATCH

title:FG-IR-21-138url:https://www.fortiguard.com/psirt/FG-IR-21-138

Trust: 0.8

title:Fortinet FortiWeb Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=174016

Trust: 0.6

sources: JVNDB: JVNDB-2021-016077 // CNNVD: CNNVD-202112-692

EXTERNAL IDS

db:NVDid:CVE-2021-41013

Trust: 3.3

db:JVNDBid:JVNDB-2021-016077

Trust: 0.8

db:CNNVDid:CNNVD-202112-692

Trust: 0.7

db:VULHUBid:VHN-402286

Trust: 0.1

sources: VULHUB: VHN-402286 // JVNDB: JVNDB-2021-016077 // CNNVD: CNNVD-202112-692 // NVD: CVE-2021-41013

REFERENCES

url:https://fortiguard.com/advisory/fg-ir-21-138

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-41013

Trust: 1.4

sources: VULHUB: VHN-402286 // JVNDB: JVNDB-2021-016077 // CNNVD: CNNVD-202112-692 // NVD: CVE-2021-41013

SOURCES

db:VULHUBid:VHN-402286
db:JVNDBid:JVNDB-2021-016077
db:CNNVDid:CNNVD-202112-692
db:NVDid:CVE-2021-41013

LAST UPDATE DATE

2024-08-14T14:37:48.576000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-402286date:2021-12-10T00:00:00
db:JVNDBid:JVNDB-2021-016077date:2022-12-06T06:12:00
db:CNNVDid:CNNVD-202112-692date:2021-12-14T00:00:00
db:NVDid:CVE-2021-41013date:2021-12-10T16:50:01.360

SOURCES RELEASE DATE

db:VULHUBid:VHN-402286date:2021-12-08T00:00:00
db:JVNDBid:JVNDB-2021-016077date:2022-12-06T00:00:00
db:CNNVDid:CNNVD-202112-692date:2021-12-08T00:00:00
db:NVDid:CVE-2021-41013date:2021-12-08T17:15:10.987