Articles tagged "Fortinet"

Found 14 articles

A serious vulnerability has been discovered in Fortinet's Security Information and Event Management (SIEM) solution, FortiSIEM, which allows remote, unauthenticated attackers to execute arbitrary commands. This flaw, classified as a command injection vulnerability, poses a significant risk as it can be exploited without needing any prior access. Researchers have released technical details and exploit code, raising concerns about the potential for widespread attacks. Companies using FortiSIEM should take immediate action to secure their systems, as the implications of this vulnerability could lead to unauthorized access and data breaches. It's crucial for users to stay informed and apply any necessary patches or updates as they become available.

Impact: FortiSIEM
Remediation: Organizations should implement available patches and updates for FortiSIEM as soon as possible to mitigate the risk of exploitation.
Read Original

Fortinet has addressed a severe vulnerability in its FortiSIEM product that could allow attackers to execute arbitrary code without authentication. This flaw, known as CVE-2025-64155, has a CVSS score of 9.4, highlighting its potential impact on affected systems. The vulnerability arises from improper handling of special elements in OS commands, which could be exploited by malicious actors. Organizations using FortiSIEM should prioritize applying the latest updates to protect their systems. The existence of such vulnerabilities emphasizes the need for ongoing vigilance in maintaining security protocols and software updates.

Impact: FortiSIEM
Remediation: Users should update to the latest version of FortiSIEM as released by Fortinet to mitigate this vulnerability.
Read Original

Over 10,000 Fortinet firewalls are currently at risk due to a two-factor authentication (2FA) bypass vulnerability that has been known for five years. This vulnerability allows attackers to exploit systems that have not implemented proper security measures, potentially granting them unauthorized access to sensitive data and networks. The issue is particularly pressing because it affects devices that are publicly accessible on the internet, increasing the likelihood of exploitation. Organizations using these firewalls need to act quickly to secure their systems and protect against potential breaches. It's crucial for users to verify their configurations and apply any available updates to mitigate this serious risk.

Impact: Fortinet firewalls, specifically those exposed to the internet and not patched against the 2FA bypass vulnerability.
Remediation: Organizations should immediately review their firewall configurations and apply any available security patches. Users are advised to disable the vulnerable 2FA feature if possible and ensure that their systems are not exposed to the internet without additional security measures. Regularly updating firmware and monitoring for unauthorized access attempts are also recommended.
Read Original

Fortinet has issued a warning about ongoing attacks that exploit an old vulnerability in its FortiOS software, identified as CVE-2020-12812. This flaw allows attackers to bypass two-factor authentication, which can significantly compromise the security of affected systems. Organizations using FortiOS should be particularly vigilant, as this vulnerability has resurfaced in active attacks. The potential for unauthorized access puts sensitive data at risk, making it critical for users to address this issue promptly. Cybersecurity teams are urged to review their systems and implement necessary updates to safeguard against these threats.

Impact: FortiOS versions that are vulnerable to CVE-2020-12812, particularly those configured with two-factor authentication.
Remediation: Users should apply the latest patches for FortiOS as provided by Fortinet. It is also recommended to review and strengthen two-factor authentication configurations and monitor system access logs for any suspicious activities.
Read Original

Fortinet has issued a warning about a vulnerability in FortiOS that has been around for five years but is still being exploited by attackers. This flaw allows unauthorized users to bypass two-factor authentication (2FA) on FortiGate firewalls, which are widely used by organizations to secure their networks. The continued exploitation of this vulnerability poses a significant risk to companies relying on these firewalls, as it can lead to unauthorized access and potential data breaches. Users of FortiGate firewalls are urged to take immediate action to protect their systems by applying available security updates. This situation serves as a reminder of the importance of keeping software up to date and addressing known vulnerabilities promptly.

Impact: FortiGate firewalls running FortiOS
Remediation: Users should apply the latest security patches from Fortinet to mitigate this vulnerability.
Read Original

Fortinet has alerted users about the active exploitation of a five-year-old vulnerability in its FortiOS SSL VPN, identified as CVE-2020-12812. This flaw, which has a CVSS score of 5.2, involves improper authentication and is particularly dangerous under specific configurations. Researchers have recently observed this vulnerability being abused in real-world attacks, which means organizations using affected versions of FortiOS SSL VPN should take immediate action to secure their systems. The ongoing exploitation of such an outdated vulnerability underscores the need for companies to regularly update their security measures and ensure proper configuration to protect against potential attacks.

Impact: FortiOS SSL VPN versions affected by CVE-2020-12812.
Remediation: Fortinet recommends updating to the latest version of FortiOS SSL VPN to mitigate this vulnerability. Users should also review their configurations to ensure that they are not exposing themselves to exploitation of this flaw.
Read Original

Fortinet has reported that a five-year-old vulnerability in its FortiOS SSL VPN is being actively exploited. This flaw, identified as CVE-2020-12812, allows attackers to bypass two-factor authentication under specific configurations, enabling unauthorized access to systems. Organizations using affected versions of FortiOS SSL VPN should be particularly vigilant, as this vulnerability could lead to significant security breaches. The issue emphasizes the need for users to ensure their VPN configurations are secure and up-to-date. Fortinet's warning serves as a critical reminder of the importance of addressing known vulnerabilities, even those that have been around for several years.

Impact: FortiOS SSL VPN (specifically affected configurations), Fortinet products utilizing this version
Remediation: Users should apply the latest patches provided by Fortinet for FortiOS. Additionally, they should review and adjust their SSL VPN configurations to ensure that two-factor authentication is enforced correctly.
Read Original

Researchers at Arctic Wolf have reported that attackers are actively exploiting a vulnerability in Fortinet's FortiGate firewalls, identified as CVE-2025-59718. This flaw allows unauthorized access to the firewalls, enabling attackers to export sensitive system configuration files. These files can reveal critical information about the network, security policies, and even encrypted passwords, which could facilitate further attacks. Organizations using FortiGate firewalls should take immediate action to protect their systems, as the risk of a security breach is significant due to the data that can be accessed through this vulnerability. The situation underscores the importance of timely updates and security measures to safeguard network infrastructure.

Impact: Fortinet FortiGate firewalls, specifically affected by CVE-2025-59718 and CVE-2025-59719.
Remediation: Organizations should apply any available patches from Fortinet for CVE-2025-59718 and CVE-2025-59719. Regularly updating firewall configurations and ensuring strong authentication practices are also recommended to mitigate risks.
Read Original

Fortinet FortiGate devices are currently under active attack due to two recently disclosed vulnerabilities, CVE-2025-59718 and CVE-2025-59719, which allow for authentication bypass through malicious single sign-on (SSO) logins. Cybersecurity firm Arctic Wolf reported observing these attacks on December 12, 2025, just days after the vulnerabilities were made public. This situation poses significant risks for organizations using FortiGate appliances, as attackers can potentially gain unauthorized access to sensitive systems. Companies using these devices should take immediate action to protect their networks and data from these ongoing intrusions.

Impact: Fortinet FortiGate devices, specifically those vulnerable to CVE-2025-59718 and CVE-2025-59719.
Remediation: Organizations should apply security patches released by Fortinet for the affected FortiGate devices. Additionally, it is advisable to review and strengthen SSO configurations and monitor logs for any unusual login attempts.
Read Original

Cybercriminals are currently exploiting two serious authentication bypass vulnerabilities in FortiGate appliances. These flaws allow unauthorized access to systems, putting sensitive data at risk for organizations using these devices. Fortinet has confirmed that these vulnerabilities are being actively exploited in the wild, making it urgent for users to take action. Companies that rely on FortiGate appliances should prioritize applying available patches and updates to protect against potential intrusions. The situation underscores the need for vigilance in maintaining security measures, especially with rapidly evolving threats.

Impact: FortiGate appliances
Remediation: Users should apply the latest patches and updates provided by Fortinet to mitigate these vulnerabilities.
Read Original

The Iranian hacking group MuddyWater has deployed a new backdoor known as UDPGangster, which utilizes the User Datagram Protocol for command-and-control operations. This targeted cyber espionage campaign is focused on users in Turkey, Israel, and Azerbaijan, highlighting the ongoing threat posed by state-sponsored hacking groups in the region.

Impact: N/A
Remediation: N/A
Read Original

This week, significant cybersecurity threats emerged as hackers exploited new 0-day vulnerabilities in Fortinet and Chrome, infiltrating supply chains and SaaS tools. The rapid response from major companies like Microsoft, Salesforce, and Google highlights the severity of these attacks and the ongoing challenges in securing trusted applications and software updates.

Impact: Fortinet, Chrome, Microsoft, Salesforce, Google
Remediation: Stopping DDoS attacks, blocking bad links, fixing live flaws
Read Original

Fortinet is facing significant challenges as a second zero-day vulnerability in its web application firewall (WAF) has been discovered and is under attack. This situation raises concerns about the vendor's disclosure practices and the overall security of their products.

Impact: Fortinet web application firewall (WAF) line
Remediation: N/A
Read Original

Fortinet has issued a warning regarding a medium-severity vulnerability in FortiWeb, tracked as CVE-2025-58034, which has been actively exploited in the wild. The flaw, categorized as an OS Command Injection vulnerability, could allow authenticated attackers to execute arbitrary commands on affected systems.

Impact: FortiWeb
Remediation: Fortinet recommends that users apply available security patches and updates for FortiWeb to mitigate the risk associated with this vulnerability. Users should also review their authentication mechanisms and limit access to FortiWeb to trusted users only.
Read Original