CVE-2016-3978

CVE-2016-3978

The Web User Interface (WebUI) in FortiOS 5.0.x before 5.0.13, 5.2.x before 5.2.3, and 5.4.x before 5.4.0 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks or cross-site scripting (XSS) attacks via the "redirect" parameter to "login."

Source: CVE-2016-3978

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다