The Web User Interface (WebUI) in FortiOS 5.0.x before 5.0.13, 5.2.x before 5.2.3, and 5.4.x before 5.4.0 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks or cross-site scripting (XSS) attacks via the "redirect" parameter to "login."
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-04-08T14:00:00Z

Updated: 2024-09-16T19:46:15.797Z

Reserved: 2016-04-08T00:00:00Z

Link: CVE-2016-3978

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-04-08T14:59:07.913

Modified: 2016-04-14T14:22:02.307

Link: CVE-2016-3978

cve-icon Redhat

No data.