Vulnerabilities (CVE)

Filtered by vendor Fortinet Subscribe
Filtered by product Fortiproxy
Total 62 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-13380 1 Fortinet 2 Fortios, Fortiproxy 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
A Cross-site Scripting (XSS) vulnerability in Fortinet FortiOS 6.0.0 to 6.0.4, 5.6.0 to 5.6.7, 5.4.0 to 5.4.12, 5.2 and below and Fortinet FortiProxy 2.0.0, 1.2.8 and below under SSL VPN web portal allows attacker to execute unauthorized malicious script code via the error or message handling parameters.
CVE-2018-13383 1 Fortinet 2 Fortios, Fortiproxy 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
A heap buffer overflow in Fortinet FortiOS 6.0.0 through 6.0.4, 5.6.0 through 5.6.10, 5.4.0 through 5.4.12, 5.2.14 and earlier and FortiProxy 2.0.0, 1.2.8 and earlier in the SSL VPN web portal may cause the SSL VPN web service termination for logged in users due to a failure to properly handle javascript href data when proxying webpages.