Fortinet’s Firewall Fortress Cracks: Hackers Race to Exploit Fresh Auth Bypass Flaws

Hackers are racing to exploit critical Fortinet authentication bypass flaws patched just days ago, targeting FortiOS, FortiWeb, and more to steal admin configs. Enterprises face urgent patching amid a surge in attacks, continuing a year of relentless targeting.
Fortinet’s Firewall Fortress Cracks: Hackers Race to Exploit Fresh Auth Bypass Flaws
Written by Andrew Cain

Just days after Fortinet rolled out emergency patches, cybercriminals have launched attacks against newly disclosed critical vulnerabilities in its widely deployed security products. These flaws, tracked as CVE-2025-59718 and CVE-2025-59719, enable attackers to sidestep FortiCloud single sign-on authentication, granting unauthorized access to administrative accounts and sensitive system configurations. The rapid exploitation underscores the high-stakes cat-and-mouse game between vendors and threat actors targeting enterprise firewalls.

Fortinet’s products, including FortiOS, FortiWeb, FortiProxy, and FortiSwitchManager, power networks for thousands of organizations worldwide. According to BleepingComputer, hackers are actively scanning for vulnerable systems and stealing configuration files, which could expose credentials, network topologies, and other proprietary data. This incident follows a pattern of aggressive targeting, with Fortinet devices repeatedly appearing in exploit chains throughout 2025.

The vulnerabilities stem from improper handling of authentication tokens in FortiCloud SSO integrations, allowing remote attackers to impersonate legitimate administrators without valid credentials. Fortinet urged immediate patching in advisories released on December 9, 2025, assigning both flaws a CVSS score of 9.6.

Exploitation Tactics Emerge in Real Time

Security researchers have observed attackers using automated scanners to identify exposed FortiGate appliances and related gear. Once a vulnerable endpoint is found, exploits send crafted requests to bypass login checks, escalating privileges to download files like sys_config and sensitive_data.txt. Posts on X from cybersecurity accounts highlight proof-of-concept code circulating on underground forums, accelerating the threat.

SecurityWeek reports that in-the-wild attacks began within 24 hours of patch disclosure, with intrusion-detection signatures now lighting up at multiple managed security providers. Indicators of compromise include anomalous API calls to FortiCloud endpoints and unexpected configuration exports logged on affected devices.

Fortinet’s PSIRT team confirmed active exploitation in a customer advisory, recommending multi-factor authentication enforcement and exposure minimization for internet-facing instances. CISA has added the flaws to its Known Exploited Vulnerabilities catalog, mandating federal agencies to patch within days.

Technical Deep Dive into the Flaws

CVE-2025-59718 affects FortiOS versions prior to 7.6.1, exploiting a logic error in SSO token validation that permits replay attacks under specific conditions. Attackers craft requests mimicking legitimate SSO flows, tricking the system into granting super-admin access. CVE-2025-59719, impacting FortiWeb and FortiProxy, involves a related directory traversal issue combined with auth bypass, enabling file reads outside restricted paths.

Dissection by independent analysts reveals the flaws reside in the /api/v2/monitor/system/ssologin endpoint. A minimal exploit payload manipulates the X-FortiCloud-SSO header, evading server-side checks. Affected versions span FortiOS 7.4.0-7.6.0, FortiProxy 7.4.0-7.6.0, FortiWeb 7.4.0-7.6.2, and FortiSwitchManager 7.2.0-7.2.4, per Fortinet’s advisory.

Remediation requires upgrading to fixed releases: FortiOS 7.6.1, FortiProxy 7.6.1, FortiWeb 7.6.3, and FortiSwitchManager 7.2.5. Workarounds include disabling FortiCloud SSO or restricting management access to VPN-only.

A Troubling Pattern of Fortinet Targeting

This isn’t Fortinet’s first rodeo in 2025. Earlier, a FortiWeb zero-day drew CISA’s urgent directive, as detailed by BleepingComputer. In March, the SuperBlack ransomware crew leveraged similar auth bypasses in FortiGate firewalls, per another BleepingComputer report. Hackers leaked configs from over 15,000 devices on dark web forums.

Broader scans by Shadowserver and Bad Packets reveal tens of thousands of exposed Fortinets, many unpatched against prior flaws like CVE-2024-21762. Security Affairs notes threat actors chaining these with living-off-the-land techniques to pivot into internal networks, deploying ransomware or data exfiltration tools.

Enterprise adoption of Fortinet’s unified threat management platforms has ballooned, with over 500,000 FortiGate units deployed globally. Yet, configuration missteps—such as default credentials or exposed admin portals—amplify risks, experts say.

Enterprise Response and Mitigation Strategies

Organizations are scrambling: Network teams at Fortune 500 firms report patching windows extended overnight, prioritizing internet-facing assets. MSSPs like Rapid7 and Mandiant have issued playbooks, emphasizing behavioral analytics to detect anomalous admin logins post-exploit.

Cybersecurity News quotes researchers: ‘Attackers prioritize Fortinet due to its prevalence in hybrid environments, blending on-premises and cloud security.’ Recommendations include segmenting management interfaces, enabling anomaly-based detection via FortiAnalyzer, and auditing configs for hardcoded secrets.

Fortinet’s stock dipped 2% in after-hours trading amid the news, reflecting investor concerns over recurring incidents. CEO Ken Xie emphasized in a statement the company’s rapid response cadence, with over 300 security fixes deployed in 2025 alone.

Implications for Network Defenders

These breaches highlight the fragility of SSO dependencies in perimeter defenses. Industry insiders urge shifting to zero-trust architectures, minimizing blast radius with micro-segmentation. Tools like FortiManager now include automated patch auditing, but human oversight remains critical.

Looking ahead, expect nation-state actors to weaponize these for espionage, given Fortinet’s footprint in critical infrastructure. SecurityWeek predicts intensified scrutiny on vendor patch timelines, with regulators potentially mandating exploit disclosures pre-patch.

For CISOs, this episode reinforces the need for continuous vulnerability management, blending automation with threat hunting. Fortinet’s vast ecosystem demands vigilant stewardship to safeguard the digital perimeters it protects.

Subscribe for Updates

CloudSecurityUpdate Newsletter

The CloudSecurityUpdate Email Newsletter is essential for IT, security, and cloud professionals focused on protecting cloud environments. Perfect for leaders managing cloud security in a rapidly evolving landscape.

By signing up for our newsletter you agree to receive content related to ientry.com / webpronews.com and our affiliate partners. For additional information refer to our terms of service.

Notice an error?

Help us improve our content by reporting any issues you find.

Get the WebProNews newsletter delivered to your inbox

Get the free daily newsletter read by decision makers

Subscribe
Advertise with Us

Ready to get started?

Get our media kit

Advertise with Us