Skip to content Skip to navigation Skip to footer

AI-Powered Threat Intelligence for an Evolving Digital World

As cyber threats continue to grow and evolve, so does the need for innovative solutions and reliable threat intelligence. Using millions of global network sensors, FortiGuard Labs monitors the worldwide attack surface and employs artificial intelligence (AI) to mine that data for new threats, ensuring you are prepared for what’s coming.


Active Outbreak Alerts

When a cybersecurity attack with large ramifications affects numerous organizations, FortiGuard Outbreak Alerts are here to help you understand what happened, learn the technical details of the attack, and how you can protect yourself now and in the future.

icon woocommerce payments white
Jul 26, 2023
Severity: medium
WooCommerce Payments Improper Authentication Vulnerability
Attack Type: Vulnerability
Effect: WooCommerce (version 4.8.0 through 5.6.1), a popular e-commerce payment plugin for WordPress sites designed for small to large-sized online merchants, has been affected by an authentication bypass vulnerability. Successful exploitation of the vulnerability could allow an unauthorized attacker to gain admin privileges on the WordPress websites potentially leading to the site takeover, impersonate arbitrary users, including an administrator.
Microsoft Office and Windows HTML RCE Vulnerability
Jul 17, 2023
Severity: high
Microsoft Office and Windows HTML RCE Vulnerability
Attack Type: Vulnerability, Attack
Effect: Microsoft has identified a phishing campaign conducted by the threat actor tracked as Storm-0978 targeting defense and government entities in Europe and North America. The campaign involved the abuse of CVE-2023-36884, a remote code execution vulnerability exploited via specially crafted Microsoft Office documents spread using phishing techniques.
SolarView Compact Command Injection Vulnerability
Jul 6, 2023
Severity: high
SolarView Compact Command Injection Vulnerability
Attack Type: Vulnerability, OT/ICS
Effect: FortiGuard Labs observed a huge spike in attack attempts relating to a command injection vulnerability in SolarView Compact (Solar power generation monitoring system) with upto more than 18,000+ unique IPS detections in the month of July 2023. The exploit works due to the vulnerability in SolarView Compact confi_mail.php component, which fails to adequately sanitize the user-supplied input data, leading to command injection.

Subscribe today to have threat alerts delivered to your inbox Cyberattacks can occur at any time. The number of outbreak alerts you receive can vary anywhere from once per month to several times per week.

Subscription Successful!

Request Failed. Please try again later!

FortiGuard Labs Media & Resources

Join Fortinet's top threat experts as they delve into today's critical cybersecurity topics and the ever-evolving cyber threat landscape.

      Threat Intelligence Podcast

Threat Intelligence Podcast

The Evolution of Cyberattack Trends in ANZ (Episode 58)

Listen in to the next episode of the FortiGuard Labs Threat Intelligence Podcast as Glenn Maiden, Jordan Heerspring, and Joshua Alcock explore how attacks trends are shifting in 2023, contributing factors to keep in mind in terms of social engineering, and what organizations can be doing to prepare, prevent, limit, and recover from ransomware attacks. Other topics include: the increase in ransomware targeting mobile devices, the role training can play in reducing organizational risk and closing advice each security expert has to offer.

Listen Now
Blog Posts

Blog Posts

Blogs
Key Findings from the 1H 2023 FortiGuard Labs Threat Report | FortiGuard Labs
Key Findings from the 1H 2023 FortiGuard Labs Threat Report | FortiGuard Labs »

FortiGuard Labs examine the cyber-threat landscape over the year's first half to identify trends and share insights with security professionals. Read more into the key takeaways from the report.

Ransomware Roundup - DoDo and Proton | FortiGuard Labs
Ransomware Roundup - DoDo and Proton | FortiGuard Labs »

FortiGuard Labs investigates DoDo and Proton ransomware and how their distribution methods have the potential to affect users around the world. Learn more.

FortiGuard Labs Discovers Multiple Vulnerabilities in Microsoft Message Queuing Service | FortiGuard Labs
FortiGuard Labs Discovers Multiple Vulnerabilities in Microsoft Message Queuing Service | FortiGuard Labs »

Get an overview of the attack surfaces of MSMQ, the approaches taken to tackle the challenges encountered during fuzzing, and additional details of the vulnerabilities. Learn more.

Ransomware Roundup - Cl0p | FortiGuard Labs
Ransomware Roundup - Cl0p | FortiGuard Labs »

Learn about the Cl0p ransomware group's past activities including using the MOVEit Transfer vulnerability to compromise organizations.

DDoS Botnets Target Zyxel Vulnerability CVE-2023-28771 | FortiGuard Labs
DDoS Botnets Target Zyxel Vulnerability CVE-2023-28771 | FortiGuard Labs »

Get a detailed explanation of the payload delivered through CVE-2023-28771 and associated botnets. Lean more.

FortiGuard Labs Discovers Multiple Vulnerabilities in Adobe InDesign | FortiGuard Labs
FortiGuard Labs Discovers Multiple Vulnerabilities in Adobe InDesign | FortiGuard Labs »

FortiGuard Labs sheds some details on several zero-day vulnerabilities in Adobe InDesign that have been assigned a Critical or Important severity. Learn more.

LokiBot Campaign Targets Microsoft Office Document Using Vulnerabilities and Macros | FortiGuard Labs
LokiBot Campaign Targets Microsoft Office Document Using Vulnerabilities and Macros | FortiGuard Labs »

FortiGuard Labs investigates malicious Microsoft Office documents that dropped the LokiBot malware onto a victim's system. Get an analysis of the intricacies of this threat and awareness of its operational methods.

Meet LockBit: The Most Prevalent Ransomware in 2022 | FortiGuard Labs
Meet LockBit: The Most Prevalent Ransomware in 2022 | FortiGuard Labs »

Get insights into the most notorious ransomware in 2022, preying on hundreds of victims and undergoing several evolutions over the past few years.


FortiGuard Labs Partners

FortiGuard Labs believes that sharing intelligence and working with other threat intelligence organizations improves protections for customers and enhances the effectiveness of the entire cybersecurity industry. Our leadership helps take the fight to our adversaries and produces a more successful disruption model by leveraging these relationships.

Cyber Threat Alliance: Solving Actionable Intelligence Through A Diverse Ecosystem

Cyber Threat Alliance: Solving Actionable Intelligence Through A Diverse Ecosystem

For decades we have been faced with the classic ‘last mile’ challenge when it comes to information sharing and threat intelligence.

Watch Now
Fortinet Elevates Its Commitment to MITRE Engenuity Center for Threat-Informed Defense

Fortinet Elevates Its Commitment to MITRE Engenuity Center for Threat-Informed Defense

Fortinet is now an official Research Partner with MITRE Engenuity’s Center for Threat-Informed Defense (Center).

Read Blog

Security Services

Our experts develop and utilize leading-edge machine learning (ML) and artificial intelligence (AI) technologies to provide timely and consistently top-rated protection and actionable threat intelligence. This enables IT and security teams to better secure their organizations. FortiGuard Labs is the driving force behind FortiGuard AI-powered Security Services. Its services counter threats in real-time with ML-powered, coordinated protection and are natively integrated into the Fortinet Security Fabric, enabling fast detection and enforcement across the entire attack surface.
Application Security

FortiGuard application security services protect, monitor, and optimize application performance and usage.

Find solution guides, eBooks, data sheets, analyst reports, and more.

Contact Us

Still have questions? We’re here to help.