ID

VAR-202112-0523


CVE

CVE-2021-36188


TITLE

Fortinet FortiWeb  Cross-site scripting vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2021-016080

DESCRIPTION

A improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiWeb version 6.4.1 and below, 6.3.15 and below allows attacker to execute unauthorized code or commands via crafted GET parameters in requests to login and error handlers. Fortinet FortiWeb Exists in a cross-site scripting vulnerability.Information may be obtained and information may be tampered with. Fortinet FortiWeb is a web application layer firewall developed by Fortinet, which can block threats such as cross-site scripting, SQL injection, cookie poisoning, schema poisoning, etc., to ensure the security of web applications and protect sensitive database content

Trust: 1.71

sources: NVD: CVE-2021-36188 // JVNDB: JVNDB-2021-016080 // VULHUB: VHN-398098

AFFECTED PRODUCTS

vendor:fortinetmodel:fortiwebscope:lteversion:6.2.5

Trust: 1.0

vendor:fortinetmodel:fortiwebscope:gteversion:6.3.0

Trust: 1.0

vendor:fortinetmodel:fortiwebscope:ltversion:6.3.16

Trust: 1.0

vendor:fortinetmodel:fortiwebscope:ltversion:6.4.2

Trust: 1.0

vendor:fortinetmodel:fortiwebscope:gteversion:6.0.0

Trust: 1.0

vendor:fortinetmodel:fortiwebscope:gteversion:6.4.0

Trust: 1.0

vendor:フォーティネットmodel:fortiwebscope:lteversion:6.3.15 and earlier

Trust: 0.8

vendor:フォーティネットmodel:fortiwebscope:lteversion:6.4.1 and earlier

Trust: 0.8

vendor:フォーティネットmodel:fortiwebscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-016080 // NVD: CVE-2021-36188

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-36188
value: MEDIUM

Trust: 1.0

psirt@fortinet.com: CVE-2021-36188
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-36188
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202112-690
value: MEDIUM

Trust: 0.6

VULHUB: VHN-398098
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-36188
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-398098
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-36188
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.1

Trust: 2.0

OTHER: JVNDB-2021-016080
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-398098 // JVNDB: JVNDB-2021-016080 // CNNVD: CNNVD-202112-690 // NVD: CVE-2021-36188 // NVD: CVE-2021-36188

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.1

problemtype:Cross-site scripting (CWE-79) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-398098 // JVNDB: JVNDB-2021-016080 // NVD: CVE-2021-36188

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202112-690

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202112-690

PATCH

title:FG-IR-21-118url:https://www.fortiguard.com/psirt/FG-IR-21-118

Trust: 0.8

title:Fortinet FortiWeb Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=174015

Trust: 0.6

sources: JVNDB: JVNDB-2021-016080 // CNNVD: CNNVD-202112-690

EXTERNAL IDS

db:NVDid:CVE-2021-36188

Trust: 3.3

db:JVNDBid:JVNDB-2021-016080

Trust: 0.8

db:CNNVDid:CNNVD-202112-690

Trust: 0.7

db:VULHUBid:VHN-398098

Trust: 0.1

sources: VULHUB: VHN-398098 // JVNDB: JVNDB-2021-016080 // CNNVD: CNNVD-202112-690 // NVD: CVE-2021-36188

REFERENCES

url:https://fortiguard.com/advisory/fg-ir-21-118

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-36188

Trust: 1.4

sources: VULHUB: VHN-398098 // JVNDB: JVNDB-2021-016080 // CNNVD: CNNVD-202112-690 // NVD: CVE-2021-36188

SOURCES

db:VULHUBid:VHN-398098
db:JVNDBid:JVNDB-2021-016080
db:CNNVDid:CNNVD-202112-690
db:NVDid:CVE-2021-36188

LAST UPDATE DATE

2024-08-14T14:25:06.688000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-398098date:2021-12-10T00:00:00
db:JVNDBid:JVNDB-2021-016080date:2022-12-06T06:19:00
db:CNNVDid:CNNVD-202112-690date:2021-12-15T00:00:00
db:NVDid:CVE-2021-36188date:2021-12-10T18:16:25.757

SOURCES RELEASE DATE

db:VULHUBid:VHN-398098date:2021-12-08T00:00:00
db:JVNDBid:JVNDB-2021-016080date:2022-12-06T00:00:00
db:CNNVDid:CNNVD-202112-690date:2021-12-08T00:00:00
db:NVDid:CVE-2021-36188date:2021-12-08T17:15:10.877