Bryan_K__Watson_FTNT
Staff
Staff
‎10-02-2023
Last activity: Oct 2, 2023 10:40:31 PM
80 Profile 80% Complete
Most Liked Posts Recent Solutions
No Content Available

User Activity

DescriptionMultiple CSRF (Cross-Site Request Forgery) vulnerabilities exist in FortiGate because some GUI pages are not protected by a CSRF token. It could allow remote attackers to hijack the administrative session when a FortiGate administrator is ...