CVE-2019-5588 (fortios)

A reflected Cross-Site-Scripting (XSS) vulnerability in Fortinet FortiOS 6.0.0 to 6.0.4 under SSL VPN web portal may allow an attacker to execute unauthorized malicious script code via the “err” parameter of the error process HTTP requests.
Source: NIST
CVE-2019-5588 (fortios)