4.3
CVSSv2

CVE-2018-13383

Published: 29/05/2019 Updated: 16/03/2021
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

A heap buffer overflow in Fortinet FortiOS 6.0.0 up to and including 6.0.4, 5.6.0 up to and including 5.6.10, 5.4.0 up to and including 5.4.12, 5.2.14 and previous versions and FortiProxy 2.0.0, 1.2.8 and previous versions in the SSL VPN web portal may cause the SSL VPN web service termination for logged in users due to a failure to properly handle javascript href data when proxying webpages.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

fortinet fortiproxy

fortinet fortiproxy 2.0.0

fortinet fortios