Lucene search

K
cvelistMitreCVELIST:CVE-2016-3978
HistoryApr 08, 2016 - 2:00 p.m.

CVE-2016-3978

2016-04-0814:00:00
mitre
www.cve.org
8
fortios
webui
xss

EPSS

0.002

Percentile

59.8%

The Web User Interface (WebUI) in FortiOS 5.0.x before 5.0.13, 5.2.x before 5.2.3, and 5.4.x before 5.4.0 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks or cross-site scripting (XSS) attacks via the β€œredirect” parameter to β€œlogin.”

EPSS

0.002

Percentile

59.8%

Related for CVELIST:CVE-2016-3978