CVE-2021-32597

Multiple improper neutralization of input during web page generation (CWE-79) in FortiManager and FortiAnalyzer versions 7.0.0, 6.4.5 and below, 6.2.7 and below user interface, may allow a remote authenticated attacker to perform a Stored Cross Site Scripting attack (XSS) by injecting malicious payload in GET parameters.
References
Link Resource
https://fortiguard.com/advisory/FG-IR-21-054 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:fortinet:fortianalyzer:*:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortianalyzer:*:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortianalyzer:*:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortimanager:*:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortimanager:*:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortimanager:*:*:*:*:*:*:*:*

History

13 Aug 2021, 17:11

Type Values Removed Values Added
CWE CWE-79
References (CONFIRM) https://fortiguard.com/advisory/FG-IR-21-054 - (CONFIRM) https://fortiguard.com/advisory/FG-IR-21-054 - Vendor Advisory
CPE cpe:2.3:a:fortinet:fortianalyzer:*:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortimanager:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4

06 Aug 2021, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-08-06 11:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-32597

Mitre link : CVE-2021-32597

CVE.ORG link : CVE-2021-32597


JSON object : View

Products Affected

fortinet

  • fortimanager
  • fortianalyzer
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')