CVE-2023-48788 Exploited: Researcher Details Cyberattacks on Fortinet FortiClient EMS

Cybersecurity researchers at Darktrace have discovered cybercriminals exploiting Fortinet’s FortiClient EMS. The attackers targeted a critical vulnerability, CVE-2023-48788, to gain unauthorized access through an SQL injection flaw.

This article has been indexed from Cyware News – Latest Cyber News

Read the original article: