ID

VAR-202301-0176


CVE

CVE-2022-41336


TITLE

FortiPortal  Cross-site scripting vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2023-001488

DESCRIPTION

An improper neutralization of input during web page generation vulnerability [CWE-79] in FortiPortal versions 6.0.0 through 6.0.11 and all versions of 5.3, 5.2, 5.1, 5.0 management interface may allow a remote authenticated attacker to perform a stored cross site scripting (XSS) attack via sending request with specially crafted columnindex parameter. FortiPortal Exists in a cross-site scripting vulnerability.Information may be obtained and information may be tampered with

Trust: 1.8

sources: NVD: CVE-2022-41336 // JVNDB: JVNDB-2023-001488 // VULHUB: VHN-437476 // VULMON: CVE-2022-41336

AFFECTED PRODUCTS

vendor:fortinetmodel:fortiportalscope:lteversion:5.0.3

Trust: 1.0

vendor:fortinetmodel:fortiportalscope:lteversion:6.0.11

Trust: 1.0

vendor:fortinetmodel:fortiportalscope:gteversion:5.0.0

Trust: 1.0

vendor:fortinetmodel:fortiportalscope:lteversion:5.2.6

Trust: 1.0

vendor:fortinetmodel:fortiportalscope:gteversion:5.3.0

Trust: 1.0

vendor:fortinetmodel:fortiportalscope:lteversion:5.3.8

Trust: 1.0

vendor:fortinetmodel:fortiportalscope:gteversion:6.0.0

Trust: 1.0

vendor:fortinetmodel:fortiportalscope:lteversion:5.1.2

Trust: 1.0

vendor:fortinetmodel:fortiportalscope:gteversion:5.2.0

Trust: 1.0

vendor:fortinetmodel:fortiportalscope:gteversion:5.1.0

Trust: 1.0

vendor:フォーティネットmodel:fortiportalscope:eqversion:5.3

Trust: 0.8

vendor:フォーティネットmodel:fortiportalscope:eqversion:5.0

Trust: 0.8

vendor:フォーティネットmodel:fortiportalscope:eqversion: -

Trust: 0.8

vendor:フォーティネットmodel:fortiportalscope:eqversion:5.1

Trust: 0.8

vendor:フォーティネットmodel:fortiportalscope: - version: -

Trust: 0.8

vendor:フォーティネットmodel:fortiportalscope:eqversion:6.0.0 to 6.0.11

Trust: 0.8

vendor:フォーティネットmodel:fortiportalscope:eqversion:5.2

Trust: 0.8

sources: JVNDB: JVNDB-2023-001488 // NVD: CVE-2022-41336

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-41336
value: MEDIUM

Trust: 1.0

psirt@fortinet.com: CVE-2022-41336
value: MEDIUM

Trust: 1.0

NVD: CVE-2022-41336
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202301-131
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2022-41336
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 1.7
impactScore: 2.7
version: 3.1

Trust: 1.0

psirt@fortinet.com: CVE-2022-41336
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2022-41336
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2023-001488 // CNNVD: CNNVD-202301-131 // NVD: CVE-2022-41336 // NVD: CVE-2022-41336

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.1

problemtype:Cross-site scripting (CWE-79) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-437476 // JVNDB: JVNDB-2023-001488 // NVD: CVE-2022-41336

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202301-131

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202301-131

PATCH

title:FG-IR-22-313url:https://www.fortiguard.com/psirt/FG-IR-22-313

Trust: 0.8

title:Fortinet FortiPortal Fixes for cross-site scripting vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=220847

Trust: 0.6

title:Fortinet Security Advisories: FortiPortal - XSS observed on policy column settingsurl:https://vulmon.com/vendoradvisory?qidtp=fortinet_security_advisories&qid=FG-IR-22-313

Trust: 0.1

title: - url:https://github.com/Live-Hack-CVE/CVE-2022-41336

Trust: 0.1

sources: VULMON: CVE-2022-41336 // JVNDB: JVNDB-2023-001488 // CNNVD: CNNVD-202301-131

EXTERNAL IDS

db:NVDid:CVE-2022-41336

Trust: 3.4

db:JVNDBid:JVNDB-2023-001488

Trust: 0.8

db:AUSCERTid:ESB-2023.0067

Trust: 0.6

db:CNNVDid:CNNVD-202301-131

Trust: 0.6

db:VULHUBid:VHN-437476

Trust: 0.1

db:VULMONid:CVE-2022-41336

Trust: 0.1

sources: VULHUB: VHN-437476 // VULMON: CVE-2022-41336 // JVNDB: JVNDB-2023-001488 // CNNVD: CNNVD-202301-131 // NVD: CVE-2022-41336

REFERENCES

url:https://fortiguard.com/psirt/fg-ir-22-313

Trust: 1.9

url:https://nvd.nist.gov/vuln/detail/cve-2022-41336

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-41336/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2023.0067

Trust: 0.6

url:https://github.com/live-hack-cve/cve-2022-41336

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-437476 // VULMON: CVE-2022-41336 // JVNDB: JVNDB-2023-001488 // CNNVD: CNNVD-202301-131 // NVD: CVE-2022-41336

SOURCES

db:VULHUBid:VHN-437476
db:VULMONid:CVE-2022-41336
db:JVNDBid:JVNDB-2023-001488
db:CNNVDid:CNNVD-202301-131
db:NVDid:CVE-2022-41336

LAST UPDATE DATE

2024-08-14T14:43:32.012000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-437476date:2023-01-10T00:00:00
db:VULMONid:CVE-2022-41336date:2023-01-04T00:00:00
db:JVNDBid:JVNDB-2023-001488date:2023-04-11T08:37:00
db:CNNVDid:CNNVD-202301-131date:2023-01-11T00:00:00
db:NVDid:CVE-2022-41336date:2023-11-07T03:52:48.367

SOURCES RELEASE DATE

db:VULHUBid:VHN-437476date:2023-01-03T00:00:00
db:VULMONid:CVE-2022-41336date:2023-01-03T00:00:00
db:JVNDBid:JVNDB-2023-001488date:2023-04-11T00:00:00
db:CNNVDid:CNNVD-202301-131date:2023-01-03T00:00:00
db:NVDid:CVE-2022-41336date:2023-01-03T17:15:10.463