Lucene search

K

Fortimail Security Vulnerabilities - 2015

cve
cve

CVE-2014-8617

Cross-site scripting (XSS) vulnerability in the Web Action Quarantine Release feature in the WebGUI in Fortinet FortiMail before 4.3.9, 5.0.x before 5.0.8, 5.1.x before 5.1.5, and 5.2.x before 5.2.3 allows remote attackers to inject arbitrary web script or HTML via the release parameter to module/r...

5.7AI Score

0.002EPSS

2015-03-04 07:59 PM
22
cve
cve

CVE-2015-3293

FortiMail 5.0.3 through 5.2.3 allows remote administrators to obtain credentials via the "diag debug application httpd" command.

6.8AI Score

0.001EPSS

2015-04-14 06:59 PM
26