CVE

CVE-2018-13383

CVE-2018-13383

A heap buffer overflow in Fortinet FortiOS all versions below 6.0.5 in the SSL VPN web portal may cause the SSL VPN web service termination for logged in users due to a failure to properly handle javascript href data when proxying webpages.

Source: CVE-2018-13383

Exit mobile version