A reflected Cross-Site-Scripting (XSS) vulnerability in Fortinet FortiOS 5.2.0 to 5.6.10, 6.0.0 to 6.0.4 under SSL VPN web portal may allow an attacker to execute unauthorized malicious script code via the "param" parameter of the error process HTTP requests.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: fortinet

Published: 2019-06-04T21:39:52

Updated: 2024-08-04T20:01:50.819Z

Reserved: 2019-01-07T00:00:00

Link: CVE-2019-5586

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-06-04T22:29:00.237

Modified: 2019-10-23T20:15:14.413

Link: CVE-2019-5586

cve-icon Redhat

No data.