CISA Alerts on Active Exploitation of Flaws in Fortinet, Ivanti, and Nice Products

March 26, 2024 at 02:21AM The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added three security flaws to its Known Exploited Vulnerabilities catalog, citing active exploitation evidence. The vulnerabilities include SQL injection flaws in Fortinet FortiClient EMS, Ivanti Endpoint Manager Cloud Service Appliance, and Nice Linear eMerge E3-Series OS. Federal agencies must apply the mitigations … Read more