Show plain JSON{"id": "CVE-2021-44167", "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 5.0, "accessVector": "NETWORK", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "authentication": "NONE", "integrityImpact": "NONE", "accessComplexity": "LOW", "availabilityImpact": "NONE", "confidentialityImpact": "PARTIAL"}, "acInsufInfo": false, "impactScore": 2.9, "baseSeverity": "MEDIUM", "obtainAllPrivilege": false, "exploitabilityScore": 10.0, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}], "cvssMetricV31": [{"type": "Secondary", "source": "psirt@fortinet.com", "cvssData": {"scope": "UNCHANGED", "version": "3.1", "baseScore": 6.8, "attackVector": "LOCAL", "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N", "integrityImpact": "LOW", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "NONE", "privilegesRequired": "NONE", "confidentialityImpact": "HIGH"}, "impactScore": 4.2, "exploitabilityScore": 2.5}, {"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "UNCHANGED", "version": "3.1", "baseScore": 7.5, "attackVector": "NETWORK", "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "integrityImpact": "NONE", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "NONE", "privilegesRequired": "NONE", "confidentialityImpact": "HIGH"}, "impactScore": 3.6, "exploitabilityScore": 3.9}]}, "published": "2022-05-11T15:15:08.657", "references": [{"url": "https://fortiguard.com/psirt/FG-IR-21-232", "tags": ["Vendor Advisory"], "source": "psirt@fortinet.com"}, {"url": "https://fortiguard.com/psirt/FG-IR-21-232", "tags": ["Vendor Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}], "vulnStatus": "Modified", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-732"}]}], "descriptions": [{"lang": "en", "value": "An incorrect permission assignment for critical resource vulnerability [CWE-732] in FortiClient for Linux version 6.0.8 and below, 6.2.9 and below, 6.4.7 and below, 7.0.2 and below may allow an unauthenticated attacker to access sensitive information in log files and directories via symbolic links."}, {"lang": "es", "value": "Una asignaci\u00f3n incorrecta de permisos para la vulnerabilidad de recursos cr\u00edticos [CWE-732] en FortiClient para Linux versi\u00f3n 6.0.8 y anteriores, 6.2.9 y anteriores, 6.4.7 y anteriores, 7.0.2 y anteriores, puede permitir a un atacante no autenticado acceder a informaci\u00f3n confidencial en archivos de registro y directorios por medio de enlaces simb\u00f3licos"}], "lastModified": "2024-11-21T06:30:29.220", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:fortinet:forticlient:*:*:*:*:*:linux:*:*", "vulnerable": true, "matchCriteriaId": "5013B473-D48E-407D-9DD8-D34217D56593", "versionEndIncluding": "6.0.8", "versionStartIncluding": "6.0.0"}, {"criteria": "cpe:2.3:a:fortinet:forticlient:*:*:*:*:*:linux:*:*", "vulnerable": true, "matchCriteriaId": "2F0755CA-2961-4F74-8044-761178AB0312", "versionEndIncluding": "6.2.9", "versionStartIncluding": "6.2.0"}, {"criteria": "cpe:2.3:a:fortinet:forticlient:*:*:*:*:*:linux:*:*", "vulnerable": true, "matchCriteriaId": "8272E788-A792-4DF6-849F-B96E9728436F", "versionEndIncluding": "6.4.7", "versionStartIncluding": "6.4.0"}, {"criteria": "cpe:2.3:a:fortinet:forticlient:*:*:*:*:*:linux:*:*", "vulnerable": true, "matchCriteriaId": "C2BA9490-8A6D-4D13-9C19-D31714F8F2F1", "versionEndIncluding": "7.0.2", "versionStartIncluding": "7.0.0"}], "operator": "OR"}]}], "sourceIdentifier": "psirt@fortinet.com"}