Fortinet FortiClient EMS SQL injection flaw exploited in the wild

Critical vulnerabilities in Fortinet FortiClient EMS, the Ivanti EPM Cloud Services Appliance, and the Nice Linear eMerge E-Series OS were added to the U.S. Cybersecurity and Infrastructure Agency’s (CISA) Known Exploited Vulnerabilities (KEV) Catalog Monday.

Source: SC Magazine

 


Date:

Categorie(s):