Fortinet Auth Bypass Bug Exploited in Wild for Attacks

Fortinet Auth Bypass Bug Exploited in Wild for Attacks

A critical vulnerability has been identified recently in FortiGate firewalls and FortiProxy Web Proxy. While FortiGate has already alerted its customers about the issue.  If an attacker is able to successfully exploit this critical vulnerability, they would potentially be able to take over the device without the user’s consent and perform unauthorized and illicit actions. […]

The post Fortinet Auth Bypass Bug Exploited in Wild for Attacks appeared first on GBHackers On Security.

This article has been indexed from GBHackers On Security

Read the original article: