Heap Buffer Overflow in Fortinet FortiOS and FortiProxy SSL VPN Web Portal

Heap Buffer Overflow in Fortinet FortiOS and FortiProxy SSL VPN Web Portal

CVE-2018-13383 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

A heap buffer overflow in Fortinet FortiOS 6.0.0 through 6.0.4, 5.6.0 through 5.6.10, 5.4.0 through 5.4.12, 5.2.14 and earlier and FortiProxy 2.0.0, 1.2.8 and earlier in the SSL VPN web portal may cause the SSL VPN web service termination for logged in users due to a failure to properly handle javascript href data when proxying webpages.

Learn more about our Cis Benchmark Audit For Apple Ios.