Tagged: CVE-2023-48788

CVE-2023-48788 PoC

Fortinet Vulnerability Exploited: Patch Now! PoC Published

Security researchers at Horizon3 have disclosed a Proof-of-Concept (PoC) exploit for a critical vulnerability in Fortinet’s FortiClient EMS, which is currently being actively exploited by hackers. The SQL injection vulnerability, CVE-2023-48788 (with a CVSS...

CVE-2023-48788

Critical Fortinet EMS Flaw Fixed: Update Now!

Fortinet has released an update to rectify a critical vulnerability in the FortiClient Enterprise Management Server (EMS) software, which allowed attackers to remotely execute code on susceptible servers. FortiClient EMS provides administrators with tools...