Show filters
1 Total Results
Displaying 1-1 of 1
Sort by:
Attacker Value
Moderate

CVE-2018-13383

Disclosure Date: May 29, 2019 (last updated October 06, 2023)
A heap buffer overflow in Fortinet FortiOS 6.0.0 through 6.0.4, 5.6.0 through 5.6.10, 5.4.0 through 5.4.12, 5.2.14 and earlier and FortiProxy 2.0.0, 1.2.8 and earlier in the SSL VPN web portal may cause the SSL VPN web service termination for logged in users due to a failure to properly handle javascript href data when proxying webpages.