CISA Warns of Password Leak on Vulnerable Fortinet VPNs

CISA Warns of Password Leak on Vulnerable Fortinet VPNs Agency Says Hackers Can Use a Known Bug for Further Exploitation Akshaya Asokan (asokan_akshaya) • November 28, 2020 Twitter Facebook LinkedIn Credit Eligible Get Permission The U.S. Cybersecurity and Infrastructure Security Agency is warning about a password leak that could affect vulnerable Fortinet VPNs, which could lead to possible further exploitation, according to a notice published Friday by the agency.

Read full article on bankinfosecurity.com

 


Date:

Categorie(s):