ID

VAR-202209-0473


CVE

CVE-2021-43080


TITLE

fortinet's  FortiOS  Cross-site scripting vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2021-020384

DESCRIPTION

An improper neutralization of input during web page generation vulnerability [CWE-79] in FortiOS version 7.2.0, version 6.4.0 through 6.4.9, version 7.0.0 through 7.0.5 may allow an authenticated attacker to perform a stored cross site scripting (XSS) attack through the URI parameter via the Threat Feed IP address section of the Security Fabric External connectors. fortinet's FortiOS Exists in a cross-site scripting vulnerability.Information may be obtained and information may be tampered with

Trust: 1.71

sources: NVD: CVE-2021-43080 // JVNDB: JVNDB-2021-020384 // VULHUB: VHN-404130

AFFECTED PRODUCTS

vendor:fortinetmodel:fortiosscope:eqversion:7.2.0

Trust: 1.0

vendor:fortinetmodel:fortiosscope:ltversion:6.4.10

Trust: 1.0

vendor:fortinetmodel:fortiosscope:gteversion:6.4.0

Trust: 1.0

vendor:fortinetmodel:fortiosscope:ltversion:7.0.6

Trust: 1.0

vendor:fortinetmodel:fortiosscope:gteversion:7.0.0

Trust: 1.0

vendor:フォーティネットmodel:fortiosscope:eqversion:7.0.0 that's all 7.0.6

Trust: 0.8

vendor:フォーティネットmodel:fortiosscope:eqversion:7.2.0

Trust: 0.8

vendor:フォーティネットmodel:fortiosscope:eqversion: -

Trust: 0.8

vendor:フォーティネットmodel:fortiosscope:eqversion:6.4.0 that's all 6.4.10

Trust: 0.8

sources: JVNDB: JVNDB-2021-020384 // NVD: CVE-2021-43080

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-43080
value: MEDIUM

Trust: 1.0

psirt@fortinet.com: CVE-2021-43080
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-43080
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202209-226
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2021-43080
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.3
impactScore: 2.7
version: 3.1

Trust: 1.0

psirt@fortinet.com: CVE-2021-43080
baseSeverity: MEDIUM
baseScore: 4.6
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.1
impactScore: 2.5
version: 3.1

Trust: 1.0

NVD: CVE-2021-43080
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2021-020384 // CNNVD: CNNVD-202209-226 // NVD: CVE-2021-43080 // NVD: CVE-2021-43080

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.1

problemtype:Cross-site scripting (CWE-79) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-404130 // JVNDB: JVNDB-2021-020384 // NVD: CVE-2021-43080

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202209-226

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202209-226

PATCH

title:FG-IR-21-222url:https://fortiguard.com/psirt/FG-IR-21-222

Trust: 0.8

title:Fortinet FortiOS Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=206981

Trust: 0.6

sources: JVNDB: JVNDB-2021-020384 // CNNVD: CNNVD-202209-226

EXTERNAL IDS

db:NVDid:CVE-2021-43080

Trust: 3.3

db:JVNDBid:JVNDB-2021-020384

Trust: 0.8

db:CNNVDid:CNNVD-202209-226

Trust: 0.6

db:VULHUBid:VHN-404130

Trust: 0.1

sources: VULHUB: VHN-404130 // JVNDB: JVNDB-2021-020384 // CNNVD: CNNVD-202209-226 // NVD: CVE-2021-43080

REFERENCES

url:https://fortiguard.com/psirt/fg-ir-21-222

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-43080

Trust: 0.8

url:https://vigilance.fr/vulnerability/fortios-cross-site-scripting-via-security-fabric-external-connector-39197

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2021-43080/

Trust: 0.6

sources: VULHUB: VHN-404130 // JVNDB: JVNDB-2021-020384 // CNNVD: CNNVD-202209-226 // NVD: CVE-2021-43080

SOURCES

db:VULHUBid:VHN-404130
db:JVNDBid:JVNDB-2021-020384
db:CNNVDid:CNNVD-202209-226
db:NVDid:CVE-2021-43080

LAST UPDATE DATE

2024-08-14T15:37:26.855000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-404130date:2022-09-08T00:00:00
db:JVNDBid:JVNDB-2021-020384date:2023-10-24T01:44:00
db:CNNVDid:CNNVD-202209-226date:2022-09-09T00:00:00
db:NVDid:CVE-2021-43080date:2022-09-08T20:39:41.303

SOURCES RELEASE DATE

db:VULHUBid:VHN-404130date:2022-09-06T00:00:00
db:JVNDBid:JVNDB-2021-020384date:2023-10-24T00:00:00
db:CNNVDid:CNNVD-202209-226date:2022-09-06T00:00:00
db:NVDid:CVE-2021-43080date:2022-09-06T16:15:08.407