Home

lapin Partiel marcher remote fgt_lang Neuf Sur la tête de Arbre

A tale of CVE-2018-13379: Unpatched Fortinet FortiOS SSL VPN
A tale of CVE-2018-13379: Unpatched Fortinet FortiOS SSL VPN

Blog: Fortigate CVE-2023-27997 (XORtigate) dans les yeux de Patrowl
Blog: Fortigate CVE-2023-27997 (XORtigate) dans les yeux de Patrowl

Bad Packets by Okta on X: "⚠️ CVE-2018-13379 event detected ⚠️ Source IP:  195.133.31.89 (🇷🇺) Target: Fortinet VPN servers vulnerable to  unauthenticated arbitrary file read leading to disclosure of usernames and  passwords
Bad Packets by Okta on X: "⚠️ CVE-2018-13379 event detected ⚠️ Source IP: 195.133.31.89 (🇷🇺) Target: Fortinet VPN servers vulnerable to unauthenticated arbitrary file read leading to disclosure of usernames and passwords

Critical vulnerabilities in Pulse Secure and Fortinet SSL VPNs in the Wild  Internet | by Valeriy Shevchenko | Medium
Critical vulnerabilities in Pulse Secure and Fortinet SSL VPNs in the Wild Internet | by Valeriy Shevchenko | Medium

The best way How to protect bot request on production server? - Deployment  - Django Forum
The best way How to protect bot request on production server? - Deployment - Django Forum

Malware analysis https://213.149.194.164/remote/fgt_lang?lang=/../../../..//////////dev/cmdb/sslvpn_websession  No threats detected | ANY.RUN - Malware Sandbox Online
Malware analysis https://213.149.194.164/remote/fgt_lang?lang=/../../../..//////////dev/cmdb/sslvpn_websession No threats detected | ANY.RUN - Malware Sandbox Online

A defenders perspective of ssl vpn exploitation – ParaFlare
A defenders perspective of ssl vpn exploitation – ParaFlare

Malware analysis https://213.149.194.164/remote/fgt_lang?lang=/../../../..//////////dev/cmdb/sslvpn_websession  No threats detected | ANY.RUN - Malware Sandbox Online
Malware analysis https://213.149.194.164/remote/fgt_lang?lang=/../../../..//////////dev/cmdb/sslvpn_websession No threats detected | ANY.RUN - Malware Sandbox Online

CVE-2018-13379 Path Traversal in Fortinet FortiOS - info database | Vulners
CVE-2018-13379 Path Traversal in Fortinet FortiOS - info database | Vulners

Fortinet FortiOS路径遍历漏洞CVE-2018-13379_limb0的博客-CSDN博客
Fortinet FortiOS路径遍历漏洞CVE-2018-13379_limb0的博客-CSDN博客

Critical vulnerabilities in Pulse Secure and Fortinet SSL VPNs in the Wild  Internet | by Valeriy Shevchenko | Medium
Critical vulnerabilities in Pulse Secure and Fortinet SSL VPNs in the Wild Internet | by Valeriy Shevchenko | Medium

FortiOS SSL VPN Directory Traversal Vulnerability (CVE-2018-13379)
FortiOS SSL VPN Directory Traversal Vulnerability (CVE-2018-13379)

Malware analysis https://213.149.194.164/remote/fgt_lang?lang=/../../../..//////////dev/cmdb/sslvpn_websession  No threats detected | ANY.RUN - Malware Sandbox Online
Malware analysis https://213.149.194.164/remote/fgt_lang?lang=/../../../..//////////dev/cmdb/sslvpn_websession No threats detected | ANY.RUN - Malware Sandbox Online

CVE-2018-13379 环境搭建+漏洞复现_漏洞复现环境搭建_yxngu的博客-CSDN博客
CVE-2018-13379 环境搭建+漏洞复现_漏洞复现环境搭建_yxngu的博客-CSDN博客

CVE-2018-13379)Fortinet FortiOS 路径遍历漏洞- Web安全- 知汇社区
CVE-2018-13379)Fortinet FortiOS 路径遍历漏洞- Web安全- 知汇社区

Bank Security on X: "The Threat Actor "pumpedkicks" shared a list of 49,577  IPs vulnerable to Fortinet SSL VPN CVE-2018-13379. The Actor also claims to  have the clear text credentials associated with
Bank Security on X: "The Threat Actor "pumpedkicks" shared a list of 49,577 IPs vulnerable to Fortinet SSL VPN CVE-2018-13379. The Actor also claims to have the clear text credentials associated with

FortiGate--Fortinet SSL VPN 部分漏洞复现- 网络安全- 知汇社区
FortiGate--Fortinet SSL VPN 部分漏洞复现- 网络安全- 知汇社区

Live Exploitation of CVE 2020-3452 File Read Vulnerability in Cisco ASA/FTD  - YouTube
Live Exploitation of CVE 2020-3452 File Read Vulnerability in Cisco ASA/FTD - YouTube

Hackers Actively Target FortiGate and Pulse Secure VPN Credentials
Hackers Actively Target FortiGate and Pulse Secure VPN Credentials

Fortinet FortiOS 路径遍历漏洞(CVE-2018-13379)_mob604757057176的技术博客_51CTO博客
Fortinet FortiOS 路径遍历漏洞(CVE-2018-13379)_mob604757057176的技术博客_51CTO博客

Fortigate SSL VPN漏洞复现- FreeBuf网络安全行业门户
Fortigate SSL VPN漏洞复现- FreeBuf网络安全行业门户

EXPLOTACIÓN DE VULNERABILIDAD PATH TRAVERSAL CVE-2018-13379 FORTINET  FORTIOS 6.0.0 – 6.0.4 / 5.6.3 – 5.6.7 PROPIETARIO Y
EXPLOTACIÓN DE VULNERABILIDAD PATH TRAVERSAL CVE-2018-13379 FORTINET FORTIOS 6.0.0 – 6.0.4 / 5.6.3 – 5.6.7 PROPIETARIO Y

Muhammed Anzil on Twitter: "Title :- A path traversal vulnerability in the  FortiOS SSL VPN web portal CVE-2018-13379 🪲 httpx -l ips.txt -path "/remote /fgt_lang?lang=/../../../..//////////dev/cmdb/sslvpn_websession"  -status-code -mc 200 #BugBounty ...
Muhammed Anzil on Twitter: "Title :- A path traversal vulnerability in the FortiOS SSL VPN web portal CVE-2018-13379 🪲 httpx -l ips.txt -path "/remote /fgt_lang?lang=/../../../..//////////dev/cmdb/sslvpn_websession" -status-code -mc 200 #BugBounty ...

A tale of CVE-2018-13379: Unpatched Fortinet FortiOS SSL VPN
A tale of CVE-2018-13379: Unpatched Fortinet FortiOS SSL VPN