Lucene search

K
fortinetFortiGuard LabsFG-IR-18-384
HistoryMay 24, 2019 - 12:00 a.m.

Protect

2019-05-2400:00:00
FortiGuard Labs
www.fortiguard.com
95

0.973 High

EPSS

Percentile

99.9%

A path traversal vulnerability in the FortiOS SSL VPN web portal may allow an unauthenticated attacker to download FortiOS system files through specially crafted HTTP resource requests.