A Cookie Security Bypass vulnerability (CVE-2024-36511) has been identified in FortiADC WAF versions below 7.4.5. This vulnerability allows attackers to bypass the WAF's cookie security features. For more technical details and mitigation steps, read the full advisory at https://t.co/MQLpXCEgn5.
For more details, check out the original tweet here: https://twitter.com/VulmonFeeds/status/1833548921861292306