CVE-2021-44166 (GCVE-0-2021-44166)
Vulnerability from cvelistv5 – Published: 2022-03-02 10:00 – Updated: 2024-10-22 21:00
VLAI?
Summary
An improper access control vulnerability [CWE-284 ] in FortiToken Mobile (Android) external push notification 5.1.0 and below may allow a remote attacker having already obtained a user's password to access the protected system during the 2FA procedure, even though the deny button is clicked by the legitimate user.
Severity ?
CWE
- Improper access control
Assigner
References
| URL | Tags | ||||
|---|---|---|---|---|---|
|
|||||
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Fortinet | Fortinet FortiTokenAndroid |
Affected:
FortiTokenAndroid 5.1.0 and below
|
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-04T04:17:24.370Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://fortiguard.com/psirt/FG-IR-21-210"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2021-44166",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-10-22T20:19:45.705370Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-10-22T21:00:22.919Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "Fortinet FortiTokenAndroid",
"vendor": "Fortinet",
"versions": [
{
"status": "affected",
"version": "FortiTokenAndroid 5.1.0 and below"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "An improper access control vulnerability [CWE-284 ] in FortiToken Mobile (Android) external push notification 5.1.0 and below may allow a remote attacker having already obtained a user\u0027s password to access the protected system during the 2FA procedure, even though the deny button is clicked by the legitimate user."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"exploitCodeMaturity": "FUNCTIONAL",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"remediationLevel": "UNAVAILABLE",
"reportConfidence": "REASONABLE",
"scope": "CHANGED",
"temporalScore": 3.9,
"temporalSeverity": "LOW",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:L/A:N/E:F/RL:U/RC:R",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "Improper access control",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2022-03-02T10:00:26",
"orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
"shortName": "fortinet"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://fortiguard.com/psirt/FG-IR-21-210"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "psirt@fortinet.com",
"ID": "CVE-2021-44166",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Fortinet FortiTokenAndroid",
"version": {
"version_data": [
{
"version_value": "FortiTokenAndroid 5.1.0 and below"
}
]
}
}
]
},
"vendor_name": "Fortinet"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "An improper access control vulnerability [CWE-284 ] in FortiToken Mobile (Android) external push notification 5.1.0 and below may allow a remote attacker having already obtained a user\u0027s password to access the protected system during the 2FA procedure, even though the deny button is clicked by the legitimate user."
}
]
},
"impact": {
"cvss": {
"attackComplexity": "Low",
"attackVector": "Network",
"availabilityImpact": "None",
"baseScore": 3.9,
"baseSeverity": "Low",
"confidentialityImpact": "None",
"integrityImpact": "Low",
"privilegesRequired": "Low",
"scope": "Changed",
"userInteraction": "Required",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:L/A:N/E:F/RL:U/RC:R",
"version": "3.1"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Improper access control"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://fortiguard.com/psirt/FG-IR-21-210",
"refsource": "CONFIRM",
"url": "https://fortiguard.com/psirt/FG-IR-21-210"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
"assignerShortName": "fortinet",
"cveId": "CVE-2021-44166",
"datePublished": "2022-03-02T10:00:26",
"dateReserved": "2021-11-23T00:00:00",
"dateUpdated": "2024-10-22T21:00:22.919Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"fkie_nvd": {
"configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fortinet:fortitoken_mobile:4.0.0:*:*:*:*:android:*:*\", \"matchCriteriaId\": \"3955B1D6-2A19-4233-B4D9-8B4164953FC5\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fortinet:fortitoken_mobile:4.0.1:*:*:*:*:android:*:*\", \"matchCriteriaId\": \"C73200A0-7927-4BB7-BFC3-F3096A36C885\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fortinet:fortitoken_mobile:4.1.1:*:*:*:*:android:*:*\", \"matchCriteriaId\": \"13450557-F714-440B-ACE4-16CB73FE0671\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fortinet:fortitoken_mobile:4.2.1:*:*:*:*:android:*:*\", \"matchCriteriaId\": \"9136197A-B12B-4CAF-9E29-4C5FE449CA4E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fortinet:fortitoken_mobile:4.2.2:*:*:*:*:android:*:*\", \"matchCriteriaId\": \"4C141581-C3A0-40AD-9653-09A807DAD6CA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fortinet:fortitoken_mobile:4.3.0:*:*:*:*:android:*:*\", \"matchCriteriaId\": \"F15B4E41-3064-4EC5-8E7B-28E3C1F0C2D0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fortinet:fortitoken_mobile:4.4.0:*:*:*:*:android:*:*\", \"matchCriteriaId\": \"469E9D0A-A62D-4827-9CCC-273E8DBDF803\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fortinet:fortitoken_mobile:4.5.0:*:*:*:*:android:*:*\", \"matchCriteriaId\": \"94A1FD51-E7EB-46B0-876F-FC4DBCD9F067\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fortinet:fortitoken_mobile:5.0.2:*:*:*:*:android:*:*\", \"matchCriteriaId\": \"C7D9D6C0-3BEE-4AA7-89F0-3F403BE9899F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fortinet:fortitoken_mobile:5.0.3:*:*:*:*:android:*:*\", \"matchCriteriaId\": \"D5AD4616-8E63-4454-B443-F25226796FDA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:fortinet:fortitoken_mobile:5.1.0:*:*:*:*:android:*:*\", \"matchCriteriaId\": \"A5542F78-EB6C-4F4D-BBED-60D5B411C8B7\"}]}]}]",
"descriptions": "[{\"lang\": \"en\", \"value\": \"An improper access control vulnerability [CWE-284 ] in FortiToken Mobile (Android) external push notification 5.1.0 and below may allow a remote attacker having already obtained a user\u0027s password to access the protected system during the 2FA procedure, even though the deny button is clicked by the legitimate user.\"}, {\"lang\": \"es\", \"value\": \"Una vulnerabilidad de control de acceso inapropiado [CWE-284 ] en la notificaci\\u00f3n push externa de FortiToken Mobile (Android) versiones 5.1.0 y anteriores, puede permitir a un atacante remoto que ya haya obtenido la contrase\\u00f1a de un usuario acceder al sistema protegido durante el procedimiento de 2FA, aunque el usuario leg\\u00edtimo haga clic en el bot\\u00f3n de denegaci\\u00f3n\"}]",
"id": "CVE-2021-44166",
"lastModified": "2024-11-21T06:30:29.077",
"metrics": "{\"cvssMetricV31\": [{\"source\": \"psirt@fortinet.com\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:L/A:N\", \"baseScore\": 4.1, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"REQUIRED\", \"scope\": \"CHANGED\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"LOW\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 2.3, \"impactScore\": 1.4}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:L/A:N\", \"baseScore\": 4.1, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"REQUIRED\", \"scope\": \"CHANGED\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"LOW\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 2.3, \"impactScore\": 1.4}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:M/Au:S/C:N/I:P/A:N\", \"baseScore\": 3.5, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"SINGLE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"LOW\", \"exploitabilityScore\": 6.8, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": true}]}",
"published": "2022-03-02T10:15:07.750",
"references": "[{\"url\": \"https://fortiguard.com/psirt/FG-IR-21-210\", \"source\": \"psirt@fortinet.com\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"https://fortiguard.com/psirt/FG-IR-21-210\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}]",
"sourceIdentifier": "psirt@fortinet.com",
"vulnStatus": "Modified",
"weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"NVD-CWE-noinfo\"}]}]"
},
"nvd": "{\"cve\":{\"id\":\"CVE-2021-44166\",\"sourceIdentifier\":\"psirt@fortinet.com\",\"published\":\"2022-03-02T10:15:07.750\",\"lastModified\":\"2024-11-21T06:30:29.077\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"An improper access control vulnerability [CWE-284 ] in FortiToken Mobile (Android) external push notification 5.1.0 and below may allow a remote attacker having already obtained a user\u0027s password to access the protected system during the 2FA procedure, even though the deny button is clicked by the legitimate user.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad de control de acceso inapropiado [CWE-284 ] en la notificaci\u00f3n push externa de FortiToken Mobile (Android) versiones 5.1.0 y anteriores, puede permitir a un atacante remoto que ya haya obtenido la contrase\u00f1a de un usuario acceder al sistema protegido durante el procedimiento de 2FA, aunque el usuario leg\u00edtimo haga clic en el bot\u00f3n de denegaci\u00f3n\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"psirt@fortinet.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:L/A:N\",\"baseScore\":4.1,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.3,\"impactScore\":1.4},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:L/A:N\",\"baseScore\":4.1,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.3,\"impactScore\":1.4}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:S/C:N/I:P/A:N\",\"baseScore\":3.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":6.8,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fortinet:fortitoken_mobile:4.0.0:*:*:*:*:android:*:*\",\"matchCriteriaId\":\"3955B1D6-2A19-4233-B4D9-8B4164953FC5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fortinet:fortitoken_mobile:4.0.1:*:*:*:*:android:*:*\",\"matchCriteriaId\":\"C73200A0-7927-4BB7-BFC3-F3096A36C885\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fortinet:fortitoken_mobile:4.1.1:*:*:*:*:android:*:*\",\"matchCriteriaId\":\"13450557-F714-440B-ACE4-16CB73FE0671\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fortinet:fortitoken_mobile:4.2.1:*:*:*:*:android:*:*\",\"matchCriteriaId\":\"9136197A-B12B-4CAF-9E29-4C5FE449CA4E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fortinet:fortitoken_mobile:4.2.2:*:*:*:*:android:*:*\",\"matchCriteriaId\":\"4C141581-C3A0-40AD-9653-09A807DAD6CA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fortinet:fortitoken_mobile:4.3.0:*:*:*:*:android:*:*\",\"matchCriteriaId\":\"F15B4E41-3064-4EC5-8E7B-28E3C1F0C2D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fortinet:fortitoken_mobile:4.4.0:*:*:*:*:android:*:*\",\"matchCriteriaId\":\"469E9D0A-A62D-4827-9CCC-273E8DBDF803\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fortinet:fortitoken_mobile:4.5.0:*:*:*:*:android:*:*\",\"matchCriteriaId\":\"94A1FD51-E7EB-46B0-876F-FC4DBCD9F067\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fortinet:fortitoken_mobile:5.0.2:*:*:*:*:android:*:*\",\"matchCriteriaId\":\"C7D9D6C0-3BEE-4AA7-89F0-3F403BE9899F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fortinet:fortitoken_mobile:5.0.3:*:*:*:*:android:*:*\",\"matchCriteriaId\":\"D5AD4616-8E63-4454-B443-F25226796FDA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fortinet:fortitoken_mobile:5.1.0:*:*:*:*:android:*:*\",\"matchCriteriaId\":\"A5542F78-EB6C-4F4D-BBED-60D5B411C8B7\"}]}]}],\"references\":[{\"url\":\"https://fortiguard.com/psirt/FG-IR-21-210\",\"source\":\"psirt@fortinet.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://fortiguard.com/psirt/FG-IR-21-210\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://fortiguard.com/psirt/FG-IR-21-210\", \"tags\": [\"x_refsource_CONFIRM\", \"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-04T04:17:24.370Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2021-44166\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-10-22T20:19:45.705370Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-10-22T20:22:01.825Z\"}}], \"cna\": {\"metrics\": [{\"cvssV3_1\": {\"scope\": \"CHANGED\", \"version\": \"3.1\", \"baseScore\": 4.1, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:L/A:N/E:F/RL:U/RC:R\", \"temporalScore\": 3.9, \"integrityImpact\": \"LOW\", \"userInteraction\": \"REQUIRED\", \"attackComplexity\": \"LOW\", \"remediationLevel\": \"UNAVAILABLE\", \"reportConfidence\": \"REASONABLE\", \"temporalSeverity\": \"LOW\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"LOW\", \"exploitCodeMaturity\": \"FUNCTIONAL\", \"confidentialityImpact\": \"NONE\"}}], \"affected\": [{\"vendor\": \"Fortinet\", \"product\": \"Fortinet FortiTokenAndroid\", \"versions\": [{\"status\": \"affected\", \"version\": \"FortiTokenAndroid 5.1.0 and below\"}]}], \"references\": [{\"url\": \"https://fortiguard.com/psirt/FG-IR-21-210\", \"tags\": [\"x_refsource_CONFIRM\"]}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"An improper access control vulnerability [CWE-284 ] in FortiToken Mobile (Android) external push notification 5.1.0 and below may allow a remote attacker having already obtained a user\u0027s password to access the protected system during the 2FA procedure, even though the deny button is clicked by the legitimate user.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"text\", \"description\": \"Improper access control\"}]}], \"providerMetadata\": {\"orgId\": \"6abe59d8-c742-4dff-8ce8-9b0ca1073da8\", \"shortName\": \"fortinet\", \"dateUpdated\": \"2022-03-02T10:00:26\"}, \"x_legacyV4Record\": {\"impact\": {\"cvss\": {\"scope\": \"Changed\", \"version\": \"3.1\", \"baseScore\": 3.9, \"attackVector\": \"Network\", \"baseSeverity\": \"Low\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:L/A:N/E:F/RL:U/RC:R\", \"integrityImpact\": \"Low\", \"userInteraction\": \"Required\", \"attackComplexity\": \"Low\", \"availabilityImpact\": \"None\", \"privilegesRequired\": \"Low\", \"confidentialityImpact\": \"None\"}}, \"affects\": {\"vendor\": {\"vendor_data\": [{\"product\": {\"product_data\": [{\"version\": {\"version_data\": [{\"version_value\": \"FortiTokenAndroid 5.1.0 and below\"}]}, \"product_name\": \"Fortinet FortiTokenAndroid\"}]}, \"vendor_name\": \"Fortinet\"}]}}, \"data_type\": \"CVE\", \"references\": {\"reference_data\": [{\"url\": \"https://fortiguard.com/psirt/FG-IR-21-210\", \"name\": \"https://fortiguard.com/psirt/FG-IR-21-210\", \"refsource\": \"CONFIRM\"}]}, \"data_format\": \"MITRE\", \"description\": {\"description_data\": [{\"lang\": \"eng\", \"value\": \"An improper access control vulnerability [CWE-284 ] in FortiToken Mobile (Android) external push notification 5.1.0 and below may allow a remote attacker having already obtained a user\u0027s password to access the protected system during the 2FA procedure, even though the deny button is clicked by the legitimate user.\"}]}, \"problemtype\": {\"problemtype_data\": [{\"description\": [{\"lang\": \"eng\", \"value\": \"Improper access control\"}]}]}, \"data_version\": \"4.0\", \"CVE_data_meta\": {\"ID\": \"CVE-2021-44166\", \"STATE\": \"PUBLIC\", \"ASSIGNER\": \"psirt@fortinet.com\"}}}}",
"cveMetadata": "{\"cveId\": \"CVE-2021-44166\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-10-22T21:00:22.919Z\", \"dateReserved\": \"2021-11-23T00:00:00\", \"assignerOrgId\": \"6abe59d8-c742-4dff-8ce8-9b0ca1073da8\", \"datePublished\": \"2022-03-02T10:00:26\", \"assignerShortName\": \"fortinet\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
}
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…