Feb. 21, 2023, 9:05 p.m. | Pierluigi Paganini

Security Affairs securityaffairs.co

Researchers released a proof-of-concept exploit code for the critical CVE-2022-39952 vulnerability in the Fortinet FortiNAC network access control solution. Researchers at Horizon3 cybersecurity firm have released a proof-of-concept exploit for a critical-severity vulnerability, tracked as CVE-2022-39952, in Fortinet’s FortiNAC network access control solution. Last week, Fortinet has released security updates to address two critical vulnerabilities in FortiNAC […]


The post PoC exploit code for critical Fortinet FortiNAC bug released online appeared first on Security Affairs.

access access control address breaking news bug code concept control critical critical vulnerabilities cve cve-2022-39952 cybersecurity exploit exploit code fortinac fortinet fortinet fortinac hacking horizon3 information security news it information security network network access network access control pierluigi paganini poc poc exploit proof-of-concept researchers security security updates severity solution updates vulnerabilities vulnerability

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

Cyber Security Culture – Communication and Content Specialist

@ H&M Group | Stockholm, Sweden

Container Hardening, Sr. (Remote | Top Secret)

@ Rackner | San Antonio, TX

GRC and Information Security Analyst

@ Intertek | United States

Information Security Officer

@ Sopra Steria | Bristol, United Kingdom

Casual Area Security Officer South Down Area

@ TSS | County Down, United Kingdom