Lucene search

K
fortinetFortiGuard LabsFG-IR-18-388
HistoryNov 26, 2019 - 12:00 a.m.

Protect

2019-11-2600:00:00
FortiGuard Labs
www.fortiguard.com
28

EPSS

0.008

Percentile

81.9%

A heap buffer overflow vulnerability in the FortiOS SSL VPN web portal may cause the SSL VPN web service termination for logged in users or potential remote code execution on FortiOS; this happens when an authenticated user visits a specifically crafted proxy-ed webpage, and this is due to a failure to handle javascript href content properly. This only affects SSL VPN web-mode (SSL VPN tunnel-mode is not impacted)