id: CVE-2021-43062 info: name: Fortinet FortiMail 7.0.1 - Reflected Cross-Site Scripting author: ajaysenr severity: medium description: A cross-site scripting vulnerability in FortiMail may allow an unauthenticated attacker to perform an attack via specially crafted HTTP GET requests to the FortiGuard URI protection service. reference: - https://nvd.nist.gov/vuln/detail/CVE-2021-43062 - https://www.fortiguard.com/psirt/FG-IR-21-185 - https://www.exploit-db.com/exploits/50759 - https://fortiguard.com/advisory/FG-IR-21-185 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2021-43062 cwe-id: CWE-79 tags: cve,cve2021,fortimail,xss,fortinet requests: - method: GET path: - "{{BaseURL}}/fmlurlsvc/?=&url=https%3A%2F%2Fgoogle.com" matchers-condition: and matchers: - type: word part: body words: - "" - "FortiMail Click Protection" condition: and - type: word part: header words: - "text/html" - type: status status: - 200 # Enhanced by mp on 2022/02/28