Lucene search

K
cvelistMitreCVELIST:CVE-2015-3612
HistoryFeb 04, 2020 - 7:21 p.m.

CVE-2015-3612

2020-02-0419:21:15
mitre
www.cve.org
3

EPSS

0.002

Percentile

59.0%

A Cross-site Scripting (XSS) vulnerability exists in FortiManager 5.2.1 and earlier and 5.0.10 and earlier via an unspecified parameter in the FortiWeb auto update service page.

EPSS

0.002

Percentile

59.0%

Related for CVELIST:CVE-2015-3612