Saturday, April 20, 2024

tag:

CVE-2022-42475

Customers are urged by Fortinet to address actively exploited FortiOS SSL-VPN flaw

An actively exploited FortiOS SSL-VPN weakness that would have allowed a...