State Hackers Are Targeting Fortinet FortiOS Servers With Multiple Exploits, Warns FBI, CISA

The Joint Cybersecurity Advisory (CSA) published today by the FBI and CISA warns administrators and users of APT (advanced persistent threat) actors exploiting Fortinet FortiOS vulnerabilities tracked as CVE-2018-13379, CVE-2019-5591, and CVE-2020-12812. Those exploits can be used in future attacks against government networks and technology services, warn FBI and CISA. The agencies have shared mitigation measures to block compromise attempts in these state-sponsored attacks. Read more...

Read More

Got Something To Say?

Your email address will not be published.