// For flags

CVE-2021-43080

 

Severity Score

5.4
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An improper neutralization of input during web page generation vulnerability [CWE-79] in FortiOS version 7.2.0, version 6.4.0 through 6.4.9, version 7.0.0 through 7.0.5 may allow an authenticated attacker to perform a stored cross site scripting (XSS) attack through the URI parameter via the Threat Feed IP address section of the Security Fabric External connectors.

Una vulnerabilidad de neutralización inapropiada de la entrada durante la generación de páginas web [CWE-79] en FortiOS versión 7.2.0, versiones 6.4.0 hasta 6.4.9, versiones 7.0.0 hasta 7.0.5, puede permitir a un atacante autenticado llevar a cabo un ataque de tipo cross-site scripting (XSS) almacenado mediante el parámetro URI por medio de la sección de dirección IP de Threat Feed de los conectores externos de Security Fabric.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-10-28 CVE Reserved
  • 2022-09-06 CVE Published
  • 2024-03-29 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
References (1)
URL Tag Source
URL Date SRC
URL Date SRC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Fortinet
Search vendor "Fortinet"
Fortios
Search vendor "Fortinet" for product "Fortios"
>= 6.4.0 < 6.4.10
Search vendor "Fortinet" for product "Fortios" and version " >= 6.4.0 < 6.4.10"
-
Affected
Fortinet
Search vendor "Fortinet"
Fortios
Search vendor "Fortinet" for product "Fortios"
>= 7.0.0 < 7.0.6
Search vendor "Fortinet" for product "Fortios" and version " >= 7.0.0 < 7.0.6"
-
Affected
Fortinet
Search vendor "Fortinet"
Fortios
Search vendor "Fortinet" for product "Fortios"
7.2.0
Search vendor "Fortinet" for product "Fortios" and version "7.2.0"
-
Affected