var-202111-0241
Vulnerability from variot
An improper restriction of XML external entity reference vulnerability in the parser of XML responses of FortiPortal before 6.0.6 may allow an attacker who controls the producer of XML reports consumed by FortiPortal to trigger a denial of service or read arbitrary files from the underlying file system by means of specifically crafted XML documents. FortiPortal for, XML There is a vulnerability in an external entity.Information is obtained and service operation is interrupted (DoS) It may be in a state. Fortinet FortiPortal is an advanced, feature-rich managed security analysis and management support tool for Fortinet's FortiGate, FortiWiFi and FortiAP product lines, available as a virtual machine for MSPs
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202111-0241", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "fortiportal", "scope": "lte", "trust": 1.0, "vendor": "fortinet", "version": "5.1.2" }, { "model": "fortiportal", "scope": "gte", "trust": 1.0, "vendor": "fortinet", "version": "5.0.0" }, { "model": "fortiportal", "scope": "gte", "trust": 1.0, "vendor": "fortinet", "version": "4.2.0" }, { "model": "fortiportal", "scope": "lte", "trust": 1.0, "vendor": "fortinet", "version": "5.2.6" }, { "model": "fortiportal", "scope": "gte", "trust": 1.0, "vendor": "fortinet", "version": "5.1.0" }, { "model": "fortiportal", "scope": "lte", "trust": 1.0, "vendor": "fortinet", "version": "4.1.2" }, { "model": "fortiportal", "scope": "lt", "trust": 1.0, "vendor": "fortinet", "version": "6.0.6" }, { "model": "fortiportal", "scope": "gte", "trust": 1.0, "vendor": "fortinet", "version": "6.0.0" }, { "model": "fortiportal", "scope": "gte", "trust": 1.0, "vendor": "fortinet", "version": "5.3.0" }, { "model": "fortiportal", "scope": "lte", "trust": 1.0, "vendor": "fortinet", "version": "4.0.4" }, { "model": "fortiportal", "scope": "lte", "trust": 1.0, "vendor": "fortinet", "version": "4.2.4" }, { "model": "fortiportal", "scope": "lte", "trust": 1.0, "vendor": "fortinet", "version": "5.0.3" }, { "model": "fortiportal", "scope": "gte", "trust": 1.0, "vendor": "fortinet", "version": "5.2.0" }, { "model": "fortiportal", "scope": "lt", "trust": 1.0, "vendor": "fortinet", "version": "5.3.7" }, { "model": "fortiportal", "scope": "gte", "trust": 1.0, "vendor": "fortinet", "version": "4.1.0" }, { "model": "fortiportal", "scope": "gte", "trust": 1.0, "vendor": "fortinet", "version": "4.0.0" }, { "model": "fortiportal", "scope": "eq", "trust": 0.8, "vendor": "\u30d5\u30a9\u30fc\u30c6\u30a3\u30cd\u30c3\u30c8", "version": "6.0.6" }, { "model": "fortiportal", "scope": "eq", "trust": 0.8, "vendor": "\u30d5\u30a9\u30fc\u30c6\u30a3\u30cd\u30c3\u30c8", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-014576" }, { "db": "NVD", "id": "CVE-2021-36172" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:fortinet:fortiportal:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.0.4", "versionStartIncluding": "4.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fortinet:fortiportal:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.1.2", "versionStartIncluding": "4.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fortinet:fortiportal:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.2.4", "versionStartIncluding": "4.2.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fortinet:fortiportal:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.0.3", "versionStartIncluding": "5.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fortinet:fortiportal:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.1.2", "versionStartIncluding": "5.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fortinet:fortiportal:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.2.6", "versionStartIncluding": "5.2.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fortinet:fortiportal:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.3.7", "versionStartIncluding": "5.3.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fortinet:fortiportal:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.0.6", "versionStartIncluding": "6.0.0", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2021-36172" } ] }, "cve": "CVE-2021-36172", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 4.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.4, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2021-36172", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-398012", "impactScore": 4.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.2, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "psirt@fortinet.com", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 2.8, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.1, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2021-36172", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2021-36172", "trust": 1.8, "value": "HIGH" }, { "author": "psirt@fortinet.com", "id": "CVE-2021-36172", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202111-327", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-398012", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-398012" }, { "db": "JVNDB", "id": "JVNDB-2021-014576" }, { "db": "NVD", "id": "CVE-2021-36172" }, { "db": "NVD", "id": "CVE-2021-36172" }, { "db": "CNNVD", "id": "CNNVD-202111-327" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An improper restriction of XML external entity reference vulnerability in the parser of XML responses of FortiPortal before 6.0.6 may allow an attacker who controls the producer of XML reports consumed by FortiPortal to trigger a denial of service or read arbitrary files from the underlying file system by means of specifically crafted XML documents. FortiPortal for, XML There is a vulnerability in an external entity.Information is obtained and service operation is interrupted (DoS) It may be in a state. Fortinet FortiPortal is an advanced, feature-rich managed security analysis and management support tool for Fortinet\u0027s FortiGate, FortiWiFi and FortiAP product lines, available as a virtual machine for MSPs", "sources": [ { "db": "NVD", "id": "CVE-2021-36172" }, { "db": "JVNDB", "id": "JVNDB-2021-014576" }, { "db": "VULHUB", "id": "VHN-398012" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-36172", "trust": 3.3 }, { "db": "JVNDB", "id": "JVNDB-2021-014576", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202111-327", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2021.3911", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021111611", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-398012", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-398012" }, { "db": "JVNDB", "id": "JVNDB-2021-014576" }, { "db": "NVD", "id": "CVE-2021-36172" }, { "db": "CNNVD", "id": "CNNVD-202111-327" } ] }, "id": "VAR-202111-0241", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-398012" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T13:51:22.590000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "FG-IR-21-104", "trust": 0.8, "url": "https://www.fortiguard.com/psirt/fg-ir-21-104" }, { "title": "Fortinet FortiPortal Fixes for code issue vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=168759" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-014576" }, { "db": "CNNVD", "id": "CNNVD-202111-327" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-611", "trust": 1.1 }, { "problemtype": "XML Improper restriction of external entity references (CWE-611) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-398012" }, { "db": "JVNDB", "id": "JVNDB-2021-014576" }, { "db": "NVD", "id": "CVE-2021-36172" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://fortiguard.com/advisory/fg-ir-21-104" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-36172" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.3911" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021111611" } ], "sources": [ { "db": "VULHUB", "id": "VHN-398012" }, { "db": "JVNDB", "id": "JVNDB-2021-014576" }, { "db": "NVD", "id": "CVE-2021-36172" }, { "db": "CNNVD", "id": "CNNVD-202111-327" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-398012" }, { "db": "JVNDB", "id": "JVNDB-2021-014576" }, { "db": "NVD", "id": "CVE-2021-36172" }, { "db": "CNNVD", "id": "CNNVD-202111-327" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-11-02T00:00:00", "db": "VULHUB", "id": "VHN-398012" }, { "date": "2022-10-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2021-014576" }, { "date": "2021-11-02T18:15:08.553000", "db": "NVD", "id": "CVE-2021-36172" }, { "date": "2021-11-02T00:00:00", "db": "CNNVD", "id": "CNNVD-202111-327" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-11-04T00:00:00", "db": "VULHUB", "id": "VHN-398012" }, { "date": "2022-10-20T08:03:00", "db": "JVNDB", "id": "JVNDB-2021-014576" }, { "date": "2021-11-04T13:19:23.757000", "db": "NVD", "id": "CVE-2021-36172" }, { "date": "2021-11-17T00:00:00", "db": "CNNVD", "id": "CNNVD-202111-327" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202111-327" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "FortiPortal\u00a0 In \u00a0XML\u00a0 External entity vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-014576" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "code problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-202111-327" } ], "trust": 0.6 } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.