article thumbnail

Hackers Leak 87,000 Fortinet VPN Passwords

eSecurity Planet

The network security vendor said the credentials were stolen from systems that remain unpatched against a two-year-old vulnerability – CVE-2018-13379 – or from users who patched that vulnerability but failed to change passwords. to 5.4.12; if the SSL VPN service (web-mode or tunnel-mode) is enabled.

VPN 117
article thumbnail

Hackers Leak VPN Account Passwords From 87,000 Fortinet FortiGate Devices

The Hacker News

Network security solutions provider Fortinet confirmed that a malicious actor had unauthorizedly disclosed VPN login names and passwords associated with 87,000 FortiGate SSL-VPN devices. These credentials were obtained from systems that remained unpatched against CVE-2018-13379 at the time of the actor's scan.

VPN 125
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cring ransomware spread through hole in FortiGate VPN

SC Magazine

Kaspersky reported how recent attacks against a series of European industrial networks were accomplished at a vulnerability in Fortinet’s FortiGate VPN. Kaspersky is the first to report how those attacks were accomplished: a vulnerability in Fortinet’s FortiGate VPN. Alexxsun / CC BY-SA 4.0 ).

VPN 101
article thumbnail

Hackers Were Inside Citrix for Five Months

Krebs on Security

Networking software giant Citrix Systems says malicious hackers were inside its networks for five months between 2018 and 2019, making off with personal and financial data on company employees, contractors, interns, job candidates and their dependents. 13, 2018 and Mar. 28, 2018, a claim Citrix initially denied but later acknowledged.

VPN 359
article thumbnail

Agent Tesla includes new password-stealing capabilities from browsers and VPNs

Security Affairs

Experts found new variants of Agent Tesla Trojan that include modules to steal credentials from popular web browsers, VPN software, as well as FTP and email clients. “Agent Tesla is now able to harvest configuration data and credentials from a number of common VPN clients, FTP and Email clients, and Web Browsers.

Passwords 138
article thumbnail

ASUS addressed critical flaws in some router models

Security Affairs

The firmware released by the company addressed nine vulnerabilities, including CVE-2023-28702, CVE-2023-28703, CVE-2023-31195, CVE-2022-46871, CVE-2022-38105, CVE-2022-35401, CVE-2018-1160, CVE-2022-38393, and CVE-2022-26376. CVE-2018-1160 is an out-of-bounds write issue that resides in dsi_opensess.c. ” ASUS added.

article thumbnail

A Deep Dive Into the Residential Proxy Service ‘911’

Krebs on Security

911 says its network is made up entirely of users who voluntarily install its “free VPN” software. In this scenario, users indeed get to use a free VPN service, but they are often unaware that doing so will turn their computer into a proxy that lets others use their Internet address to transact online. “The 911[.]re

VPN 310