May 18, 2024

Adventure Awaits Journeyers

Discovering the World Anew

These were the most exploited security vulnerabilities of 2022 – is your business protected?

4 min read

The most exploited flaw in 2022 was CVE-2018-13379, an SSL VPN credential exposure found in Fortinet’s products – FortiOS and FortiProxy. 

This is according to a newly released joint security advisory published by the Cybersecurity and Infrastructure Security Agency (CISA), together with the NSA, the FBI, and Five Eyes (an intelligence alliance between Australia, Canada, New Zealand, the United Kingdom, and the United States).

link

Leave a Reply

Your email address will not be published. Required fields are marked *

Copyright © All rights reserved. | Newsphere by AF themes.