CVE-2023-48788 Exploited: Researcher Details Cyberattacks on Fortinet EMS

In a concerning new development, cybersecurity researchers at Darktrace have unveiled a report detailing the exploitation of Fortinet’s FortiClient Endpoint Management Server (EMS) by cybercriminals. The report highlights critical vulnerabilities,...