A heap buffer overflow in Fortinet FortiOS 6.0.0 through 6.0.4, 5.6.0 through 5.6.10, 5.4.0 through 5.4.12, 5.2.14 and earlier and FortiProxy 2.0.0, 1.2.8 and earlier in the SSL VPN web portal may cause the SSL VPN web service termination for logged in users due to a failure to properly handle javascript href data when proxying webpages.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: fortinet

Published: 2019-05-29T17:20:03

Updated: 2024-08-05T09:00:35.101Z

Reserved: 2018-07-06T00:00:00

Link: CVE-2018-13383

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-05-29T18:29:00.693

Modified: 2021-03-16T15:48:20.167

Link: CVE-2018-13383

cve-icon Redhat

No data.