Feb. 23, 2023, 7:45 p.m. | Pierluigi Paganini

Security Affairs securityaffairs.co

Threat actors are actively exploiting the Fortinet FortiNAC vulnerability CVE-2022-39952 a few hours after the publication of the PoC exploit code. This week, researchers at Horizon3 cybersecurity firm have released a proof-of-concept exploit for a critical-severity vulnerability, tracked as CVE-2022-39952, in Fortinet’s FortiNAC network access control solution. Last week, Fortinet has released security updates to address two […]


The post Fortinet FortiNAC CVE-2022-39952 flaw exploited in the wild hours after the release of PoC exploit appeared first on Security Affairs …

access access control address breaking news code concept control critical cve cve-2022-39952 cybersecurity exploit exploit code exploited exploiting flaw fortinac fortinet fortinet fortinac hacking horizon3 information security news it information security network network access network access control pierluigi paganini poc poc exploit proof-of-concept release researchers security security updates severity solution threat threat actors updates vulnerability

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

Information Security Specialist, Sr. (Container Hardening)

@ Rackner | San Antonio, TX

Principal Security Researcher (Advanced Threat Prevention)

@ Palo Alto Networks | Santa Clara, CA, United States

EWT Infosec | IAM Technical Security Consultant - Manager

@ KPMG India | Bengaluru, Karnataka, India

Security Engineering Operations Manager

@ Gusto | San Francisco, CA; Denver, CO; Remote

Network Threat Detection Engineer

@ Meta | Denver, CO | Reston, VA | Menlo Park, CA | Washington, DC