Two Fortinet vulnerabilities are being exploited in the wild – patch now
Arctic Wolf and Rapid7 said security teams should act immediately to mitigate the Fortinet vulnerabilities
Security researchers have urged enterprises to take immediate action to mitigate two recently disclosed Fortinet vulnerabilities.
The two flaws - CVE-2025-59718 and CVE-2025-59719 - carry a critical CVSSv3 score and are being actively exploited in the wild. They were initially discovered and reported by Yonghui Han and Theo Leleu of the Fortinet Product Security team.
They allow an unauthenticated remote attacker to bypass authentication using a crafted Security Assertion Markup Language (SAML) message, ultimately gaining administrative access to the device.
According to Rapid7, the two CVEs currently appear to have the same root cause, but are set apart by the products affected: CVE-2025-59719 specifically affects FortiWeb, while CVE-2025-59718 affects FortiOS, FortiProxy, and FortiSwitchManager.
While the vulnerable FortiCloud SSO feature is disabled by default in factory settings, it's automatically enabled when a device is registered to FortiCare via the graphical user interface, unless an administrator explicitly opts out.
Active exploitation was confirmed by Arctic Wolf earlier this week, with CVE-2025-59718 added to CISA’s Known Exploited Vulnerabilities (KEV) catalog on December 16.
US federal civilian agencies have been ordered to fix the flaw by December 23.
Sign up today and you will receive a free copy of our Future Focus 2025 report - the leading guidance on AI, cybersecurity and other IT challenges as per 700+ senior executives
Hackers pounce on Fortinet vulnerabilities
Threat actors have been spotted authenticating as the admin user and immediately downloading the system configuration file, which often contains hashed credentials and other sensitive information.
Arctic Wolf said that the malicious SSO logins on FortiGate devices originated from a handful of hosting providers: The Constant Company, Bl Networks, and Kaopu Cloud Hk. Following malicious SSO logins, it said, configurations were exported to the same IP addresses via the GUI interface. There's no word yet on which group or groups may be behind the attacks.
Rapid7 revealed it has also observed attempts to exploit CVE-2025-59718 against honeypots within its network.
"A proof-of-concept exploit that resembles the observed honeypot requests has been posted to GitHub," the company said. "Rapid7 is in the process of validating these exploits against the confirmed vulnerable targets."
The company said that organizations with indicators of compromise should assume that credentials have been exposed and respond accordingly.
Fortinet patches are available
Earlier this month, Fortinet published an advisory outlining remediation steps for the two vulnerabilities. A vendor patch is available, and organizations can also take immediate defensive action by disabling FortiCloud SSO administrative login while remediation efforts are being put in place.
Organizations where Fortinet appliances are internet-facing or used in critical network infrastructure should move particularly quickly, the company said.
Arctic Wolf recommends affected users should reset firewall credentials and limit access to the management interfaces of firewall and VPN appliances to trusted internal users only, as well as upgrading to the latest fixed version.
ITPro approached Fortinet for comment on the Arctic Wolf and Rapid7 advisories, but received no response by time of publication.
FOLLOW US ON SOCIAL MEDIA
Make sure to follow ITPro on Google News to keep tabs on all our latest news, analysis, and reviews.
You can also follow ITPro on LinkedIn, X, Facebook, and BlueSky.
Emma Woollacott is a freelance journalist writing for publications including the BBC, Private Eye, Forbes, Raconteur and specialist technology titles.
-
Coursera and Udemy eye AI training dominance in $2.5bn mergerNews The deal between Coursera and Udemy will create a $2.5bn company to help workers learn AI – and retrain for jobs replaced by it
-
What tomorrow’s tech leaders can learn from today’sFeature There are many combinations of skills and attitudes that an effective leader can possess to thrive in the technology industry, but one thing they all share is the ability to learn from others...
-
Everything you need to know about Google and Apple’s emergency zero-day patchesNews A serious zero-day bug was spotted in Chrome systems that impacts Apple users too, forcing both companies to issue emergency patches
-
Security experts claim the CVE Program isn’t up to scratch anymore — inaccurate scores and lengthy delays mean the system needs updatedNews CVE data is vital in combating emerging threats, yet inaccurate ratings and lengthy wait times are placing enterprises at risk
-
IBM AIX users urged to patch immediately as researchers sound alarm on critical flawsNews Network administrators should patch the four IBM AIX flaws as soon as possible
-
Critical Dell Storage Manager flaws could let hackers access sensitive data – patch nowNews A trio of flaws in Dell Storage Manager has prompted a customer alert
-
Flaw in Lenovo’s customer service AI chatbot could let hackers run malicious code, breach networksNews Hackers abusing the Lenovo flaw could inject malicious code with just a single prompt
-
Industry welcomes the NCSC’s new Vulnerability Research Initiative – but does it go far enough?News The cybersecurity agency will work with external researchers to uncover potential security holes in hardware and software
-
Hackers are targeting Ivanti VPN users again – here’s what you need to knowNews Ivanti has re-patched a security flaw in its Connect Secure VPN appliances that's been exploited by a China-linked espionage group since at least the middle of March.
-
Broadcom issues urgent alert over three VMware zero-daysNews The firm says it has information to suggest all three are being exploited in the wild
