Filtered by CWE-756
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-27998 1 Fortinet 1 Fortipresence 2023-11-07 5.3 Medium
A lack of custom error pages vulnerability [CWE-756] in FortiPresence versions 1.2.0 through 1.2.1 and all versions of 1.1 and 1.0 may allow an unauthenticated attacker with the ability to navigate to the login GUI to gain sensitive information via navigating to specific HTTP(s) paths.
CVE-2022-3175 1 Ikus-soft 1 Rdiffweb 2022-09-15 5.3 Medium
Missing Custom Error Page in GitHub repository ikus060/rdiffweb prior to 2.4.2.
CVE-2018-8913 1 Synology 1 Web Station 2019-10-09 N/A
Missing custom error page vulnerability in Synology Web Station before 2.1.3-0139 allows remote attackers to conduct phishing attacks via a crafted URL.