Lucene search

K
cveFortinetCVE-2021-44166
HistoryMar 02, 2022 - 10:15 a.m.

CVE-2021-44166

2022-03-0210:15:07
fortinet
web.nvd.nist.gov
63
cve-2021-44166
improper access control
fortitoken mobile
android
external push notification
cwe-284
nvd
2fa procedure
remote attacker

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:L/A:N

AI Score

4.6

Confidence

High

EPSS

0.001

Percentile

30.8%

An improper access control vulnerability [CWE-284 ] in FortiToken Mobile (Android) external push notification 5.1.0 and below may allow a remote attacker having already obtained a user’s password to access the protected system during the 2FA procedure, even though the deny button is clicked by the legitimate user.

Affected configurations

Nvd
Node
fortinetfortitoken_mobileMatch4.0.0android
OR
fortinetfortitoken_mobileMatch4.0.1android
OR
fortinetfortitoken_mobileMatch4.1.1android
OR
fortinetfortitoken_mobileMatch4.2.1android
OR
fortinetfortitoken_mobileMatch4.2.2android
OR
fortinetfortitoken_mobileMatch4.3.0android
OR
fortinetfortitoken_mobileMatch4.4.0android
OR
fortinetfortitoken_mobileMatch4.5.0android
OR
fortinetfortitoken_mobileMatch5.0.2android
OR
fortinetfortitoken_mobileMatch5.0.3android
OR
fortinetfortitoken_mobileMatch5.1.0android
VendorProductVersionCPE
fortinetfortitoken_mobile4.0.0cpe:2.3:a:fortinet:fortitoken_mobile:4.0.0:*:*:*:*:android:*:*
fortinetfortitoken_mobile4.0.1cpe:2.3:a:fortinet:fortitoken_mobile:4.0.1:*:*:*:*:android:*:*
fortinetfortitoken_mobile4.1.1cpe:2.3:a:fortinet:fortitoken_mobile:4.1.1:*:*:*:*:android:*:*
fortinetfortitoken_mobile4.2.1cpe:2.3:a:fortinet:fortitoken_mobile:4.2.1:*:*:*:*:android:*:*
fortinetfortitoken_mobile4.2.2cpe:2.3:a:fortinet:fortitoken_mobile:4.2.2:*:*:*:*:android:*:*
fortinetfortitoken_mobile4.3.0cpe:2.3:a:fortinet:fortitoken_mobile:4.3.0:*:*:*:*:android:*:*
fortinetfortitoken_mobile4.4.0cpe:2.3:a:fortinet:fortitoken_mobile:4.4.0:*:*:*:*:android:*:*
fortinetfortitoken_mobile4.5.0cpe:2.3:a:fortinet:fortitoken_mobile:4.5.0:*:*:*:*:android:*:*
fortinetfortitoken_mobile5.0.2cpe:2.3:a:fortinet:fortitoken_mobile:5.0.2:*:*:*:*:android:*:*
fortinetfortitoken_mobile5.0.3cpe:2.3:a:fortinet:fortitoken_mobile:5.0.3:*:*:*:*:android:*:*
Rows per page:
1-10 of 111

CNA Affected

[
  {
    "product": "Fortinet FortiTokenAndroid",
    "vendor": "Fortinet",
    "versions": [
      {
        "status": "affected",
        "version": "FortiTokenAndroid 5.1.0 and below"
      }
    ]
  }
]

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:L/A:N

AI Score

4.6

Confidence

High

EPSS

0.001

Percentile

30.8%

Related for CVE-2021-44166