-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3292
                FortiWebManager - Injection vulnerabilities
                              6 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           FortiWebManager
Publisher:         FortiGuard
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-36175  

Original Bulletin: 
   https://www.fortiguard.com/psirt/FG-IR-20-027

- --------------------------BEGIN INCLUDED TEXT--------------------

FortiWebManager - Injection vulnerabilities

IR Number    : FG-IR-20-027
Date         : Oct 5, 2021
Risk         : 3/5
CVSSv3 Score : 4
Impact       : Execute unauthorized code or commands
CVE ID       : CVE-2021-36175
Affected Products: FortiWebManager: 6.0.2

Summary

An improper neutralization of input vulnerability [CWE-79] in FortiWebManager
may allow a remote authenticated attacker to inject malicious script/tags via
the name/description/comments parameter of various sections of the device.

Affected Products

FortiWebManager version 6.2.3 and below.
FortiWebManager version 6.0.x.

Solutions

Please upgrade to FortiWebManager version 6.2.4 or above.

Acknowledgement

Fortinet is pleased to thank Danilo Costa from Sigma Telecom for reporting this
issue under responsible disclosure.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=crlT
-----END PGP SIGNATURE-----