FortiRecon
FortiRecon is a digital risk protection (DRP) service that allows customers to gain visibility of their digital attack surface, receive targeted threat intelligence, and reduce organisational risk.
bmali
Staff
Staff
Article Id 294829

FortiRecon provides outside-in coverage for risks toward customers.  External Attack Surface Management helps customers identify exposure to known and unknown enterprise assets and associated vulnerabilities across the enterprise. The Vulnerability Intelligence Module under Adversary Centric Intelligence (ACI) provides a realistic view of the impact of the vulnerability based upon chatter and discussion of the same across various external sources such as Darkweb, social media, News / Blogs etc.

CVE ID

CVE-2021-41773

CVE Title   

Apache HTTP Server Directory Traversal

NVD Severity

 High

FortiRecon Severity

Critical

Exploited

Yes

Exploited by Ransomware Group(s)

Yes (Unknown)

Exploited by APT Group(s)

No

Included in CISA KEV List

Yes

Available working exploit(s)

5

Available POC exploit(s)

125

Darknet Mentions

Discussion on 1 Darknet Forum

- Raid

 

Telegram Mention(s)

 

Discussion on 4 Telegram channels

- Freedom F0x

- ARVIN

- Exploit Service

-The Archivists Domain

 

FortiRecon Intelligence Reporting(s)

8 (OSINT, TECHINT)

Social Media Mention(s)

200

EASM Scanner   

No   

 

 

CVE ID   

CVE-2017-9841

CVE Title   

PHPUnit eval-stdin.php Code Execution

NVD Severity

Critical

FortiRecon Severity

Critical

Exploited

Yes

Exploited by Ransomware Group(s)

No

Exploited by APT Group(s)

No

Included in CISA KEV List

Yes

Available working exploit(s)

1

Available POC exploit(s)

14

Darknet Mention(s)

Discussion on 2 Darknet Forums

- XSS

- Exploit

 

Telegram Mention(s)

Discussion on 1 Telegram channels

- WARLOCK DARK ARMY

 

FortiRecon Intelligence Reporting(s)

3

Social Media Mention(s)

5

EASM Scanner   

No   

 

 

CVE ID   

CVE-2018-15133

CVE Title   

Laravel Framework Code Execution

NVD Severity

High

FortiRecon Severity

Critical

Exploited

Yes

Exploited by Ransomware Group(s)

No

Exploited by APT Group(s)

No

Included in CISA KEV List

Yes

Available working exploit(s)

2

Available POC exploit(s)

11

Darknet Mention(s)

None

Telegram Mention(s)

Discussion on 1 Telegram channel

-Exploit Service

FortiRecon Intelligence Reporting(s)

1 (Darknet)

Social Media Mention(s)

None

EASM Scanner   

No   

Contributors