Most Liked Posts Recent Solutions
No Content Available

User Activity

DescriptionMultiple CSRF (Cross-Site Request Forgery) vulnerabilities exist in FortiGate because some GUI pages are not protected by a CSRF token. It could allow remote attackers to hijack the administrative session when a FortiGate administrator is ...