By Bobby Jefferson on Tuesday, 26 March 2024
Category: Virus News

Recent Fortinet FortiClient EMS Vulnerability Exploited in Attacks

CVE-2023-48788, a critical SQL injection vulnerability in Fortinet’s FortiClient EMS product, is being exploited in the wild.

The post Recent Fortinet FortiClient EMS Vulnerability Exploited in Attacks appeared first on SecurityWeek.

Original link
(Originally posted by Eduard Kovacs)
Leave Comments