Search criteria

918 vulnerabilities

CVE-2025-58412 (GCVE-0-2025-58412)

Vulnerability from cvelistv5 – Published: 2025-11-19 09:49 – Updated: 2025-11-20 16:36
VLAI?
Summary
A improper neutralization of script-related html tags in a web page (basic xss) vulnerability in Fortinet FortiADC 8.0.0, FortiADC 7.6.0 through 7.6.3, FortiADC 7.4 all versions, FortiADC 7.2 all versions may allow attacker to execute unauthorized code or commands via crafted URL.
CWE
  • CWE-80 - Execute unauthorized code or commands
Assigner
Impacted products
Vendor Product Version
Fortinet FortiADC Affected: 8.0.0
Affected: 7.6.0 , ≤ 7.6.3 (semver)
Affected: 7.4.0 , ≤ 7.4.9 (semver)
Affected: 7.2.0 , ≤ 7.2.8 (semver)
    cpe:2.3:h:fortinet:fortiadc:8.0.0:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.6.3:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.6.2:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.6.1:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.6.0:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.4.9:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.4.8:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.4.7:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.4.6:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.4.5:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.4.4:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.4.3:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.4.2:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.4.1:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.4.0:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.2.8:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.2.7:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.2.6:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.2.5:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.2.4:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.2.3:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.2.2:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.2.1:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.2.0:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-58412",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-11-19T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-11-20T04:55:21.921Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:h:fortinet:fortiadc:8.0.0:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.6.3:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.6.2:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.6.1:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.6.0:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.4.9:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.4.8:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.4.7:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.4.6:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.4.5:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.4.4:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.4.3:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.4.2:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.4.1:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.4.0:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.2.8:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.2.7:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.2.6:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.2.5:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.2.4:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.2.3:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.2.2:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.2.1:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.2.0:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "FortiADC",
          "vendor": "Fortinet",
          "versions": [
            {
              "status": "affected",
              "version": "8.0.0"
            },
            {
              "lessThanOrEqual": "7.6.3",
              "status": "affected",
              "version": "7.6.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.4.9",
              "status": "affected",
              "version": "7.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.2.8",
              "status": "affected",
              "version": "7.2.0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A improper neutralization of script-related html tags in a web page (basic xss) vulnerability in Fortinet FortiADC 8.0.0, FortiADC 7.6.0 through 7.6.3, FortiADC 7.4 all versions, FortiADC 7.2 all versions may allow attacker to execute unauthorized code or commands via crafted URL."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-80",
              "description": "Execute unauthorized code or commands",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-11-20T16:36:14.427Z",
        "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
        "shortName": "fortinet"
      },
      "references": [
        {
          "name": "https://fortiguard.fortinet.com/psirt/FG-IR-25-736",
          "url": "https://fortiguard.fortinet.com/psirt/FG-IR-25-736"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "Upgrade to FortiADC version 8.0.1 or above\nUpgrade to FortiADC version 7.6.4 or above"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
    "assignerShortName": "fortinet",
    "cveId": "CVE-2025-58412",
    "datePublished": "2025-11-19T09:49:04.525Z",
    "dateReserved": "2025-09-01T09:44:13.174Z",
    "dateUpdated": "2025-11-20T16:36:14.427Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-53843 (GCVE-0-2025-53843)

Vulnerability from cvelistv5 – Published: 2025-11-18 17:01 – Updated: 2025-11-21 08:30
VLAI?
Summary
A stack-based buffer overflow vulnerability in Fortinet FortiOS 7.6.0 through 7.6.3, FortiOS 7.4.0 through 7.4.8, FortiOS 7.2 all versions, FortiOS 7.0 all versions, FortiOS 6.4 all versions allows attacker to execute unauthorized code or commands via specially crafted packets
CWE
  • CWE-121 - Execute unauthorized code or commands
Assigner
Impacted products
Vendor Product Version
Fortinet FortiOS Affected: 7.6.0 , ≤ 7.6.3 (semver)
Affected: 7.4.0 , ≤ 7.4.8 (semver)
Affected: 7.2.0 , ≤ 7.2.12 (semver)
Affected: 7.0.0 , ≤ 7.0.18 (semver)
Affected: 6.4.0 , ≤ 6.4.16 (semver)
    cpe:2.3:o:fortinet:fortios:7.6.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.6.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.6.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.6.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.4.8:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.4.7:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.4.6:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.4.5:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.4.4:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.4.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.4.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.4.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.4.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.12:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.11:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.10:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.9:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.8:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.7:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.6:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.5:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.4:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.18:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.17:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.16:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.15:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.14:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.13:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.12:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.11:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.10:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.9:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.8:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.7:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.6:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.5:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.4:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.16:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.15:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.14:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.13:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.12:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.11:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.10:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.9:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.8:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.7:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.6:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.5:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.4:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.0:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-53843",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-11-18T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-11-19T04:55:32.501Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:o:fortinet:fortios:7.6.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.6.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.6.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.6.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.4.8:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.4.7:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.4.6:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.4.5:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.4.4:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.4.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.4.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.4.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.4.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.12:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.11:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.10:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.9:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.8:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.7:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.6:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.5:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.4:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.18:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.17:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.16:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.15:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.14:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.13:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.12:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.11:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.10:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.9:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.8:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.7:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.6:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.5:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.4:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.16:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.15:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.14:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.13:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.12:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.11:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.10:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.9:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.8:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.7:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.6:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.5:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.4:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.0:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "FortiOS",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "7.6.3",
              "status": "affected",
              "version": "7.6.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.4.8",
              "status": "affected",
              "version": "7.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.2.12",
              "status": "affected",
              "version": "7.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.0.18",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.4.16",
              "status": "affected",
              "version": "6.4.0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A stack-based buffer overflow vulnerability in Fortinet FortiOS 7.6.0 through 7.6.3, FortiOS 7.4.0 through 7.4.8, FortiOS 7.2 all versions, FortiOS 7.0 all versions, FortiOS 6.4 all versions allows attacker to execute unauthorized code or commands via specially crafted packets"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:W/RC:C",
            "version": "3.1"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-121",
              "description": "Execute unauthorized code or commands",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-11-21T08:30:44.314Z",
        "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
        "shortName": "fortinet"
      },
      "references": [
        {
          "name": "https://fortiguard.fortinet.com/psirt/FG-IR-25-358",
          "url": "https://fortiguard.fortinet.com/psirt/FG-IR-25-358"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "Upgrade to upcoming  FortiOS version 8.0.0 or above\nUpgrade to FortiOS version 7.6.4 or above\nUpgrade to FortiOS version 7.4.9 or above\nFortinet remediated this issue in FortiEdgeCloud version 25.3 and hence customers do not need to perform any action.\nFortinet remediated this issue in FortiSASE version 25.3.c (not released) and hence customers do not need to perform any action.\nUpgrade to FortiSwitchManager version 7.2.7 or above\nUpgrade to FortiSwitchManager version 7.0.6 or above"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
    "assignerShortName": "fortinet",
    "cveId": "CVE-2025-53843",
    "datePublished": "2025-11-18T17:01:28.239Z",
    "dateReserved": "2025-07-10T08:53:33.014Z",
    "dateUpdated": "2025-11-21T08:30:44.314Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-48839 (GCVE-0-2025-48839)

Vulnerability from cvelistv5 – Published: 2025-11-18 17:01 – Updated: 2025-11-19 04:55
VLAI?
Summary
An Out-of-bounds Write vulnerability [CWE-787] in FortiADC 8.0.0, 7.6.0 through 7.6.2, 7.4.0 through 7.4.7, 7.2 all versions, 7.1 all versions, 7.0 all versions, 6.2 all versions may allow an authenticated attacker to execute arbitrary code via specially crafted HTTP requests.
CWE
  • CWE-787 - Execute unauthorized code or commands
Assigner
Impacted products
Vendor Product Version
Fortinet FortiADC Affected: 8.0.0
Affected: 7.6.0 , ≤ 7.6.2 (semver)
Affected: 7.4.0 , ≤ 7.4.7 (semver)
Affected: 7.2.0 , ≤ 7.2.8 (semver)
Affected: 7.1.0 , ≤ 7.1.5 (semver)
Affected: 7.0.0 , ≤ 7.0.6 (semver)
Affected: 6.2.0 , ≤ 6.2.6 (semver)
    cpe:2.3:h:fortinet:fortiadc:8.0.0:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.6.2:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.6.1:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.6.0:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.4.7:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.4.6:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.4.5:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.4.4:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.4.3:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.4.2:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.4.1:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.4.0:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.2.8:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.2.7:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.2.6:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.2.5:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.2.4:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.2.3:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.2.2:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.2.1:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.2.0:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.1.5:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.1.4:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.1.3:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.1.2:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.1.1:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.1.0:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.0.6:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.0.5:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.0.4:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.0.3:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.0.2:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.0.1:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.0.0:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:6.2.6:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:6.2.5:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:6.2.4:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:6.2.3:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:6.2.2:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:6.2.1:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:6.2.0:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-48839",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-11-18T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-11-19T04:55:33.208Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:h:fortinet:fortiadc:8.0.0:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.6.2:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.6.1:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.6.0:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.4.7:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.4.6:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.4.5:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.4.4:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.4.3:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.4.2:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.4.1:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.4.0:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.2.8:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.2.7:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.2.6:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.2.5:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.2.4:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.2.3:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.2.2:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.2.1:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.2.0:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.1.5:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.1.4:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.1.3:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.1.2:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.1.1:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.1.0:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.0.6:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.0.5:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.0.4:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.0.0:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:6.2.6:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:6.2.5:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:6.2.4:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:6.2.3:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:6.2.2:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:6.2.1:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:6.2.0:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "FortiADC",
          "vendor": "Fortinet",
          "versions": [
            {
              "status": "affected",
              "version": "8.0.0"
            },
            {
              "lessThanOrEqual": "7.6.2",
              "status": "affected",
              "version": "7.6.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.4.7",
              "status": "affected",
              "version": "7.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.2.8",
              "status": "affected",
              "version": "7.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.1.5",
              "status": "affected",
              "version": "7.1.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.0.6",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.2.6",
              "status": "affected",
              "version": "6.2.0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An Out-of-bounds Write vulnerability [CWE-787] in FortiADC 8.0.0, 7.6.0 through 7.6.2, 7.4.0 through 7.4.7, 7.2 all versions, 7.1 all versions, 7.0 all versions, 6.2 all versions may allow an authenticated attacker to execute arbitrary code via specially crafted HTTP requests."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:X/RC:C",
            "version": "3.1"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "Execute unauthorized code or commands",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-11-18T17:01:25.620Z",
        "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
        "shortName": "fortinet"
      },
      "references": [
        {
          "name": "https://fortiguard.fortinet.com/psirt/FG-IR-25-225",
          "url": "https://fortiguard.fortinet.com/psirt/FG-IR-25-225"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "Upgrade to FortiADC version 8.0.1 or above\nUpgrade to FortiADC version 7.6.3 or above\nUpgrade to FortiADC version 7.4.8 or above"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
    "assignerShortName": "fortinet",
    "cveId": "CVE-2025-48839",
    "datePublished": "2025-11-18T17:01:25.620Z",
    "dateReserved": "2025-05-27T08:00:40.714Z",
    "dateUpdated": "2025-11-19T04:55:33.208Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-54821 (GCVE-0-2025-54821)

Vulnerability from cvelistv5 – Published: 2025-11-18 17:01 – Updated: 2025-11-18 20:04
VLAI?
Summary
An Improper Privilege Management vulnerability [CWE-269] in Fortinet FortiOS 7.6.0 through 7.6.3, FortiOS 7.4 all versions, FortiOS 7.2 all versions, FortiOS 7.0 all versions, FortiOS 6.4 all versions, FortiPAM 1.6.0, FortiPAM 1.5 all versions, FortiPAM 1.4 all versions, FortiPAM 1.3 all versions, FortiPAM 1.2 all versions, FortiPAM 1.1 all versions, FortiPAM 1.0 all versions, FortiProxy 7.6.0 through 7.6.3, FortiProxy 7.4 all versions, FortiProxy 7.2 all versions, FortiProxy 7.0 all versions may allow an authenticated administrator to bypass the trusted host policy via crafted CLI command.
CWE
  • CWE-269 - Escalation of privilege
Assigner
Impacted products
Vendor Product Version
Fortinet FortiProxy Affected: 7.6.0 , ≤ 7.6.3 (semver)
Affected: 7.4.0 , ≤ 7.4.11 (semver)
Affected: 7.2.0 , ≤ 7.2.15 (semver)
Affected: 7.0.0 , ≤ 7.0.22 (semver)
Create a notification for this product.
    Fortinet FortiOS Affected: 7.6.0 , ≤ 7.6.3 (semver)
Affected: 7.4.0 , ≤ 7.4.9 (semver)
Affected: 7.2.0 , ≤ 7.2.12 (semver)
Affected: 7.0.0 , ≤ 7.0.18 (semver)
Affected: 6.4.0 , ≤ 6.4.16 (semver)
    cpe:2.3:o:fortinet:fortios:7.6.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.6.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.6.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.6.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.4.9:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.4.8:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.4.7:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.4.6:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.4.5:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.4.4:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.4.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.4.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.4.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.4.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.12:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.11:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.10:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.9:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.8:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.7:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.6:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.5:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.4:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.18:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.17:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.16:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.15:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.14:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.13:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.12:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.11:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.10:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.9:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.8:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.7:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.6:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.5:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.4:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.16:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.15:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.14:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.13:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.12:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.11:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.10:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.9:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.8:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.7:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.6:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.5:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.4:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.0:*:*:*:*:*:*:*
Create a notification for this product.
    Fortinet FortiPAM Affected: 1.6.0
Affected: 1.5.0 , ≤ 1.5.1 (semver)
Affected: 1.4.0 , ≤ 1.4.3 (semver)
Affected: 1.3.0 , ≤ 1.3.1 (semver)
Affected: 1.2.0
Affected: 1.1.0 , ≤ 1.1.2 (semver)
Affected: 1.0.0 , ≤ 1.0.3 (semver)
    cpe:2.3:o:fortinet:fortipam:1.6.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortipam:1.5.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortipam:1.5.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortipam:1.4.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortipam:1.4.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortipam:1.4.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortipam:1.4.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortipam:1.3.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortipam:1.3.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortipam:1.2.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortipam:1.1.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortipam:1.1.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortipam:1.1.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortipam:1.0.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortipam:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortipam:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortipam:1.0.0:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-54821",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-11-18T20:04:52.328701Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-11-18T20:04:58.245Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [],
          "defaultStatus": "unaffected",
          "product": "FortiProxy",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "7.6.3",
              "status": "affected",
              "version": "7.6.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.4.11",
              "status": "affected",
              "version": "7.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.2.15",
              "status": "affected",
              "version": "7.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.0.22",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "semver"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:o:fortinet:fortios:7.6.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.6.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.6.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.6.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.4.9:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.4.8:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.4.7:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.4.6:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.4.5:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.4.4:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.4.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.4.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.4.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.4.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.12:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.11:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.10:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.9:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.8:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.7:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.6:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.5:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.4:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.18:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.17:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.16:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.15:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.14:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.13:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.12:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.11:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.10:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.9:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.8:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.7:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.6:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.5:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.4:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.16:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.15:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.14:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.13:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.12:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.11:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.10:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.9:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.8:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.7:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.6:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.5:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.4:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.0:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "FortiOS",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "7.6.3",
              "status": "affected",
              "version": "7.6.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.4.9",
              "status": "affected",
              "version": "7.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.2.12",
              "status": "affected",
              "version": "7.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.0.18",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.4.16",
              "status": "affected",
              "version": "6.4.0",
              "versionType": "semver"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:o:fortinet:fortipam:1.6.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortipam:1.5.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortipam:1.5.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortipam:1.4.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortipam:1.4.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortipam:1.4.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortipam:1.4.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortipam:1.3.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortipam:1.3.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortipam:1.2.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortipam:1.1.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortipam:1.1.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortipam:1.1.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortipam:1.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortipam:1.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortipam:1.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortipam:1.0.0:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "FortiPAM",
          "vendor": "Fortinet",
          "versions": [
            {
              "status": "affected",
              "version": "1.6.0"
            },
            {
              "lessThanOrEqual": "1.5.1",
              "status": "affected",
              "version": "1.5.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "1.4.3",
              "status": "affected",
              "version": "1.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "1.3.1",
              "status": "affected",
              "version": "1.3.0",
              "versionType": "semver"
            },
            {
              "status": "affected",
              "version": "1.2.0"
            },
            {
              "lessThanOrEqual": "1.1.2",
              "status": "affected",
              "version": "1.1.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "1.0.3",
              "status": "affected",
              "version": "1.0.0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An Improper Privilege Management vulnerability [CWE-269] in Fortinet FortiOS 7.6.0 through 7.6.3, FortiOS 7.4 all versions, FortiOS 7.2 all versions, FortiOS 7.0 all versions, FortiOS 6.4 all versions, FortiPAM 1.6.0, FortiPAM 1.5 all versions, FortiPAM 1.4 all versions, FortiPAM 1.3 all versions, FortiPAM 1.2 all versions, FortiPAM 1.1 all versions, FortiPAM 1.0 all versions, FortiProxy 7.6.0 through 7.6.3, FortiProxy 7.4 all versions, FortiProxy 7.2 all versions, FortiProxy 7.0 all versions may allow an authenticated administrator to bypass the trusted host policy via crafted CLI command."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 1.8,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:N/E:P/RL:X/RC:R",
            "version": "3.1"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-269",
              "description": "Escalation of privilege",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-11-18T17:01:22.231Z",
        "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
        "shortName": "fortinet"
      },
      "references": [
        {
          "name": "https://fortiguard.fortinet.com/psirt/FG-IR-25-545",
          "url": "https://fortiguard.fortinet.com/psirt/FG-IR-25-545"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "Upgrade to FortiPAM version 1.7.0 or above\nUpgrade to FortiPAM version 1.6.1 or above\nUpgrade to FortiProxy version 7.6.4 or above\nUpgrade to FortiOS version 7.6.4 or above\nFortinet remediated this issue in FortiSASE version 25.3.b and hence customers do not need to perform any action."
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
    "assignerShortName": "fortinet",
    "cveId": "CVE-2025-54821",
    "datePublished": "2025-11-18T17:01:22.231Z",
    "dateReserved": "2025-07-30T08:31:12.197Z",
    "dateUpdated": "2025-11-18T20:04:58.245Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-58413 (GCVE-0-2025-58413)

Vulnerability from cvelistv5 – Published: 2025-11-18 17:01 – Updated: 2025-11-21 08:35
VLAI?
Summary
A stack-based buffer overflow vulnerability in Fortinet FortiOS 7.6.0 through 7.6.3, FortiOS 7.4.0 through 7.4.8, FortiOS 7.2 all versions, FortiOS 7.0 all versions, FortiOS 6.4 all versions, FortiOS 6.2 all versions, FortiOS 6.0 all versions, FortiSASE 25.3.b allows attacker to execute unauthorized code or commands via specially crafted packets
CWE
  • CWE-121 - Execute unauthorized code or commands
Assigner
Impacted products
Vendor Product Version
Fortinet FortiSASE Affected: 25.3.b
    cpe:2.3:a:fortinet:fortisase:25.3.b:*:*:*:*:*:*:*
Create a notification for this product.
    Fortinet FortiOS Affected: 7.6.0 , ≤ 7.6.3 (semver)
Affected: 7.4.0 , ≤ 7.4.8 (semver)
Affected: 7.2.0 , ≤ 7.2.12 (semver)
Affected: 7.0.0 , ≤ 7.0.18 (semver)
Affected: 6.4.0 , ≤ 6.4.16 (semver)
Affected: 6.2.0 , ≤ 6.2.17 (semver)
Affected: 6.0.0 , ≤ 6.0.18 (semver)
    cpe:2.3:o:fortinet:fortios:7.6.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.6.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.6.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.6.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.4.8:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.4.7:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.4.6:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.4.5:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.4.4:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.4.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.4.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.4.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.4.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.12:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.11:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.10:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.9:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.8:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.7:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.6:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.5:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.4:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.18:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.17:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.16:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.15:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.14:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.13:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.12:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.11:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.10:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.9:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.8:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.7:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.6:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.5:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.4:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.16:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.15:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.14:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.13:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.12:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.11:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.10:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.9:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.8:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.7:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.6:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.5:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.4:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.2.17:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.2.16:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.2.15:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.2.14:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.2.13:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.2.12:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.2.11:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.2.10:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.2.9:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.2.8:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.2.7:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.2.6:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.2.5:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.2.4:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.2.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.2.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.2.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.2.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.18:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.17:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.16:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.15:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.14:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.13:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.12:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.11:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.10:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.9:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.8:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.7:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.6:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.5:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.4:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.0:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-58413",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-11-18T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-11-19T04:55:33.865Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:fortinet:fortisase:25.3.b:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "FortiSASE",
          "vendor": "Fortinet",
          "versions": [
            {
              "status": "affected",
              "version": "25.3.b"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:o:fortinet:fortios:7.6.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.6.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.6.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.6.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.4.8:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.4.7:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.4.6:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.4.5:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.4.4:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.4.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.4.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.4.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.4.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.12:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.11:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.10:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.9:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.8:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.7:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.6:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.5:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.4:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.18:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.17:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.16:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.15:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.14:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.13:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.12:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.11:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.10:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.9:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.8:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.7:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.6:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.5:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.4:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.16:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.15:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.14:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.13:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.12:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.11:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.10:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.9:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.8:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.7:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.6:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.5:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.4:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.2.17:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.2.16:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.2.15:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.2.14:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.2.13:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.2.12:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.2.11:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.2.10:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.2.9:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.2.8:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.2.7:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.2.6:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.2.5:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.2.4:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.2.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.2.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.2.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.2.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.18:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.17:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.16:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.15:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.14:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.13:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.12:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.11:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.10:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.9:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.8:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.7:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.6:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.5:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.4:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.0:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "FortiOS",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "7.6.3",
              "status": "affected",
              "version": "7.6.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.4.8",
              "status": "affected",
              "version": "7.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.2.12",
              "status": "affected",
              "version": "7.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.0.18",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.4.16",
              "status": "affected",
              "version": "6.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.2.17",
              "status": "affected",
              "version": "6.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.0.18",
              "status": "affected",
              "version": "6.0.0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A stack-based buffer overflow vulnerability in Fortinet FortiOS 7.6.0 through 7.6.3, FortiOS 7.4.0 through 7.4.8, FortiOS 7.2 all versions, FortiOS 7.0 all versions, FortiOS 6.4 all versions, FortiOS 6.2 all versions, FortiOS 6.0 all versions, FortiSASE 25.3.b allows attacker to execute unauthorized code or commands via specially crafted packets"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:W/RC:C",
            "version": "3.1"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-121",
              "description": "Execute unauthorized code or commands",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-11-21T08:35:53.129Z",
        "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
        "shortName": "fortinet"
      },
      "references": [
        {
          "name": "https://fortiguard.fortinet.com/psirt/FG-IR-25-632",
          "url": "https://fortiguard.fortinet.com/psirt/FG-IR-25-632"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "Upgrade to FortiOS version 7.6.4 or above\nUpgrade to FortiOS version 7.4.9 or above\nFortinet remediated this issue in FortiSASE version 25.3.c and hence customers do not need to perform any action."
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
    "assignerShortName": "fortinet",
    "cveId": "CVE-2025-58413",
    "datePublished": "2025-11-18T17:01:22.032Z",
    "dateReserved": "2025-09-01T09:44:13.174Z",
    "dateUpdated": "2025-11-21T08:35:53.129Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-46215 (GCVE-0-2025-46215)

Vulnerability from cvelistv5 – Published: 2025-11-18 17:01 – Updated: 2025-11-18 20:04
VLAI?
Summary
An Improper Isolation or Compartmentalization vulnerability [CWE-653] in Fortinet FortiSandbox 5.0.0 through 5.0.1, FortiSandbox 4.4.0 through 4.4.7, FortiSandbox 4.2 all versions, FortiSandbox 4.0 all versions may allow an unauthenticated attacker to evade the sandboxing scan via a crafted file.
CWE
  • CWE-653 - Execute unauthorized code or commands
Assigner
Impacted products
Vendor Product Version
Fortinet FortiSandbox Affected: 5.0.0 , ≤ 5.0.1 (semver)
Affected: 4.4.0 , ≤ 4.4.7 (semver)
Affected: 4.2.0 , ≤ 4.2.8 (semver)
Affected: 4.0.0 , ≤ 4.0.6 (semver)
    cpe:2.3:a:fortinet:fortisandbox:5.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisandbox:5.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisandbox:4.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisandbox:4.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisandbox:4.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisandbox:4.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisandbox:4.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisandbox:4.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisandbox:4.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisandbox:4.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisandbox:4.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisandbox:4.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisandbox:4.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisandbox:4.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisandbox:4.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisandbox:4.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisandbox:4.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisandbox:4.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisandbox:4.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisandbox:4.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisandbox:4.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisandbox:4.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisandbox:4.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisandbox:4.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisandbox:4.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisandbox:4.0.0:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-46215",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-11-18T20:04:06.752465Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-11-18T20:04:14.836Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:fortinet:fortisandbox:5.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisandbox:5.0.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisandbox:4.4.7:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisandbox:4.4.6:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisandbox:4.4.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisandbox:4.4.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisandbox:4.4.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisandbox:4.4.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisandbox:4.4.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisandbox:4.4.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisandbox:4.2.8:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisandbox:4.2.7:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisandbox:4.2.6:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisandbox:4.2.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisandbox:4.2.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisandbox:4.2.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisandbox:4.2.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisandbox:4.2.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisandbox:4.2.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisandbox:4.0.6:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisandbox:4.0.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisandbox:4.0.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisandbox:4.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisandbox:4.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisandbox:4.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisandbox:4.0.0:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "FortiSandbox",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "5.0.1",
              "status": "affected",
              "version": "5.0.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "4.4.7",
              "status": "affected",
              "version": "4.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "4.2.8",
              "status": "affected",
              "version": "4.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "4.0.6",
              "status": "affected",
              "version": "4.0.0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An Improper Isolation or Compartmentalization vulnerability [CWE-653] in Fortinet FortiSandbox 5.0.0 through 5.0.1, FortiSandbox 4.4.0 through 4.4.7, FortiSandbox 4.2 all versions, FortiSandbox 4.0 all versions may allow an unauthenticated attacker to evade the sandboxing scan via a crafted file."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:X/RC:C",
            "version": "3.1"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-653",
              "description": "Execute unauthorized code or commands",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-11-18T17:01:21.449Z",
        "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
        "shortName": "fortinet"
      },
      "references": [
        {
          "name": "https://fortiguard.fortinet.com/psirt/FG-IR-24-501",
          "url": "https://fortiguard.fortinet.com/psirt/FG-IR-24-501"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "Upgrade to FortiSandbox version 5.0.2 or above\nUpgrade to FortiSandbox version 4.4.8 or above"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
    "assignerShortName": "fortinet",
    "cveId": "CVE-2025-46215",
    "datePublished": "2025-11-18T17:01:21.449Z",
    "dateReserved": "2025-04-22T07:37:32.357Z",
    "dateUpdated": "2025-11-18T20:04:14.836Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-59669 (GCVE-0-2025-59669)

Vulnerability from cvelistv5 – Published: 2025-11-18 17:01 – Updated: 2025-11-18 19:34
VLAI?
Summary
A use of hard-coded credentials vulnerability in Fortinet FortiWeb 7.6.0, FortiWeb 7.4 all versions, FortiWeb 7.2 all versions, FortiWeb 7.0 all versions may allow an authenticated attacker with shell access to the device to connect to redis service and access its data
CWE
  • CWE-798 - Improper access control
Assigner
Impacted products
Vendor Product Version
Fortinet FortiWeb Affected: 7.6.0
Affected: 7.4.0 , ≤ 7.4.11 (semver)
Affected: 7.2.0 , ≤ 7.2.12 (semver)
Affected: 7.0.0 , ≤ 7.0.12 (semver)
    cpe:2.3:a:fortinet:fortiweb:7.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.4.11:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.4.10:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.4.9:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.4.8:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.2.12:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.2.11:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.2.10:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.0.0:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-59669",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-11-18T19:34:43.188216Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-11-18T19:34:51.604Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:fortinet:fortiweb:7.6.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.4.11:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.4.10:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.4.9:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.4.8:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.4.7:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.4.6:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.4.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.4.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.4.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.4.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.4.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.4.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.2.12:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.2.11:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.2.10:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.2.9:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.2.8:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.2.7:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.2.6:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.2.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.2.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.2.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.2.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.2.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.2.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.0.12:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.0.11:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.0.10:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.0.9:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.0.8:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.0.7:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.0.6:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.0.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.0.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.0.0:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "FortiWeb",
          "vendor": "Fortinet",
          "versions": [
            {
              "status": "affected",
              "version": "7.6.0"
            },
            {
              "lessThanOrEqual": "7.4.11",
              "status": "affected",
              "version": "7.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.2.12",
              "status": "affected",
              "version": "7.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.0.12",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A use of hard-coded credentials vulnerability in Fortinet FortiWeb 7.6.0, FortiWeb 7.4 all versions, FortiWeb 7.2 all versions, FortiWeb 7.0 all versions may allow an authenticated attacker with shell access to the device to connect to redis service and access its data"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 4.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:U/RC:R",
            "version": "3.1"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-798",
              "description": "Improper access control",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-11-18T17:01:19.617Z",
        "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
        "shortName": "fortinet"
      },
      "references": [
        {
          "name": "https://fortiguard.fortinet.com/psirt/FG-IR-25-843",
          "url": "https://fortiguard.fortinet.com/psirt/FG-IR-25-843"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "Upgrade to FortiWeb version 7.6.1 or above"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
    "assignerShortName": "fortinet",
    "cveId": "CVE-2025-59669",
    "datePublished": "2025-11-18T17:01:19.617Z",
    "dateReserved": "2025-09-18T15:35:02.492Z",
    "dateUpdated": "2025-11-18T19:34:51.604Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-61713 (GCVE-0-2025-61713)

Vulnerability from cvelistv5 – Published: 2025-11-18 17:01 – Updated: 2025-11-18 19:10
VLAI?
Summary
A Cleartext Storage of Sensitive Information in Memory vulnerability [CWE-316] in Fortinet FortiPAM 1.6.0, FortiPAM 1.5 all versions, FortiPAM 1.4 all versions, FortiPAM 1.3 all versions, FortiPAM 1.2 all versions, FortiPAM 1.1 all versions, FortiPAM 1.0 all versions may allow an authenticated attacker with read-write admin privileges to the CLI to obtain other administrators' credentials via diagnose commands.
CWE
Assigner
Impacted products
Vendor Product Version
Fortinet FortiPAM Affected: 1.6.0
Affected: 1.5.0 , ≤ 1.5.1 (semver)
Affected: 1.4.0 , ≤ 1.4.3 (semver)
Affected: 1.3.0 , ≤ 1.3.1 (semver)
Affected: 1.2.0
Affected: 1.1.0 , ≤ 1.1.2 (semver)
Affected: 1.0.0 , ≤ 1.0.3 (semver)
    cpe:2.3:o:fortinet:fortipam:1.6.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortipam:1.5.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortipam:1.5.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortipam:1.4.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortipam:1.4.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortipam:1.4.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortipam:1.4.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortipam:1.3.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortipam:1.3.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortipam:1.2.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortipam:1.1.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortipam:1.1.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortipam:1.1.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortipam:1.0.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortipam:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortipam:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortipam:1.0.0:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-61713",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-11-18T19:10:28.194971Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-11-18T19:10:33.592Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:o:fortinet:fortipam:1.6.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortipam:1.5.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortipam:1.5.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortipam:1.4.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortipam:1.4.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortipam:1.4.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortipam:1.4.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortipam:1.3.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortipam:1.3.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortipam:1.2.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortipam:1.1.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortipam:1.1.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortipam:1.1.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortipam:1.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortipam:1.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortipam:1.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortipam:1.0.0:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "FortiPAM",
          "vendor": "Fortinet",
          "versions": [
            {
              "status": "affected",
              "version": "1.6.0"
            },
            {
              "lessThanOrEqual": "1.5.1",
              "status": "affected",
              "version": "1.5.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "1.4.3",
              "status": "affected",
              "version": "1.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "1.3.1",
              "status": "affected",
              "version": "1.3.0",
              "versionType": "semver"
            },
            {
              "status": "affected",
              "version": "1.2.0"
            },
            {
              "lessThanOrEqual": "1.1.2",
              "status": "affected",
              "version": "1.1.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "1.0.3",
              "status": "affected",
              "version": "1.0.0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A Cleartext Storage of Sensitive Information in Memory vulnerability [CWE-316] in Fortinet FortiPAM 1.6.0, FortiPAM 1.5 all versions, FortiPAM 1.4 all versions, FortiPAM 1.3 all versions, FortiPAM 1.2 all versions, FortiPAM 1.1 all versions, FortiPAM 1.0 all versions may allow an authenticated attacker with read-write admin privileges to the CLI to obtain other administrators\u0027 credentials via diagnose commands."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 3.8,
            "baseSeverity": "LOW",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-316",
              "description": "Information disclosure",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-11-18T17:01:18.529Z",
        "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
        "shortName": "fortinet"
      },
      "references": [
        {
          "name": "https://fortiguard.fortinet.com/psirt/FG-IR-25-789",
          "url": "https://fortiguard.fortinet.com/psirt/FG-IR-25-789"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "Upgrade to FortiPAM version 1.7.0 or above\nUpgrade to FortiPAM version 1.6.1 or above"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
    "assignerShortName": "fortinet",
    "cveId": "CVE-2025-61713",
    "datePublished": "2025-11-18T17:01:18.529Z",
    "dateReserved": "2025-09-30T14:50:57.841Z",
    "dateUpdated": "2025-11-18T19:10:33.592Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-54660 (GCVE-0-2025-54660)

Vulnerability from cvelistv5 – Published: 2025-11-18 17:01 – Updated: 2025-11-18 19:24
VLAI?
Summary
An active debug code vulnerability in Fortinet FortiClientWindows 7.4.0 through 7.4.3, FortiClientWindows 7.2.0 through 7.2.10, FortiClientWindows 7.0 all versions may allow a local attacker to run the application step by step and retrieve the saved VPN user password
CWE
Assigner
Impacted products
Vendor Product Version
Fortinet FortiClientWindows Affected: 7.4.0 , ≤ 7.4.3 (semver)
Affected: 7.2.0 , ≤ 7.2.10 (semver)
Affected: 7.0.0 , ≤ 7.0.14 (semver)
    cpe:2.3:a:fortinet:forticlientwindows:7.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.2.10:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.0.0:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-54660",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-11-18T19:23:59.798097Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-11-18T19:24:07.223Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:fortinet:forticlientwindows:7.4.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.4.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.4.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.4.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.2.10:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.2.9:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.2.8:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.2.7:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.2.6:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.2.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.2.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.2.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.2.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.2.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.2.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.0.14:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.0.13:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.0.12:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.0.11:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.0.10:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.0.9:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.0.8:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.0.7:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.0.6:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.0.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.0.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.0.0:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "FortiClientWindows",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "7.4.3",
              "status": "affected",
              "version": "7.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.2.10",
              "status": "affected",
              "version": "7.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.0.14",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An active debug code vulnerability in Fortinet FortiClientWindows 7.4.0 through 7.4.3, FortiClientWindows 7.2.0 through 7.2.10, FortiClientWindows 7.0 all versions may allow a local attacker to run the application step by step and retrieve the saved VPN user password"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:W/RC:R",
            "version": "3.1"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-489",
              "description": "Information disclosure",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-11-18T17:01:18.577Z",
        "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
        "shortName": "fortinet"
      },
      "references": [
        {
          "name": "https://fortiguard.fortinet.com/psirt/FG-IR-25-844",
          "url": "https://fortiguard.fortinet.com/psirt/FG-IR-25-844"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "Upgrade to FortiClientWindows version 7.4.4 or above\nUpgrade to FortiClientWindows version 7.2.11 or above"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
    "assignerShortName": "fortinet",
    "cveId": "CVE-2025-54660",
    "datePublished": "2025-11-18T17:01:18.577Z",
    "dateReserved": "2025-07-28T09:23:38.063Z",
    "dateUpdated": "2025-11-18T19:24:07.223Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-46775 (GCVE-0-2025-46775)

Vulnerability from cvelistv5 – Published: 2025-11-18 17:01 – Updated: 2025-11-18 18:33
VLAI?
Summary
A debug messages revealing unnecessary information vulnerability in Fortinet FortiExtender 7.6.0 through 7.6.1, FortiExtender 7.4.0 through 7.4.6, FortiExtender 7.2 all versions, FortiExtender 7.0 all versions may allow an authenticated user to obtain administrator credentials via debug log commands.
CWE
Assigner
Impacted products
Vendor Product Version
Fortinet FortiExtender Affected: 7.6.0 , ≤ 7.6.1 (semver)
Affected: 7.4.0 , ≤ 7.4.6 (semver)
Affected: 7.2.0 , ≤ 7.2.5 (semver)
Affected: 7.0.0 , ≤ 7.0.5 (semver)
    cpe:2.3:a:fortinet:fortiextender:7.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiextender:7.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiextender:7.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiextender:7.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiextender:7.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiextender:7.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiextender:7.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiextender:7.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiextender:7.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiextender:7.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiextender:7.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiextender:7.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiextender:7.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiextender:7.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiextender:7.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiextender:7.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiextender:7.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiextender:7.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiextender:7.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiextender:7.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiextender:7.0.0:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-46775",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-11-18T18:33:30.741688Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-11-18T18:33:37.068Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:fortinet:fortiextender:7.6.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiextender:7.6.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiextender:7.4.6:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiextender:7.4.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiextender:7.4.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiextender:7.4.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiextender:7.4.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiextender:7.4.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiextender:7.4.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiextender:7.2.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiextender:7.2.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiextender:7.2.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiextender:7.2.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiextender:7.2.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiextender:7.2.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiextender:7.0.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiextender:7.0.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiextender:7.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiextender:7.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiextender:7.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiextender:7.0.0:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "FortiExtender",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "7.6.1",
              "status": "affected",
              "version": "7.6.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.4.6",
              "status": "affected",
              "version": "7.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.2.5",
              "status": "affected",
              "version": "7.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.0.5",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A debug messages revealing unnecessary information vulnerability in Fortinet FortiExtender 7.6.0 through 7.6.1, FortiExtender 7.4.0 through 7.4.6, FortiExtender 7.2 all versions, FortiExtender 7.0 all versions may allow an authenticated user to obtain administrator credentials via debug log commands."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:U/RC:C",
            "version": "3.1"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-1295",
              "description": "Information disclosure",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-11-18T17:01:17.364Z",
        "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
        "shortName": "fortinet"
      },
      "references": [
        {
          "name": "https://fortiguard.fortinet.com/psirt/FG-IR-25-259",
          "url": "https://fortiguard.fortinet.com/psirt/FG-IR-25-259"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "Upgrade to FortiExtender version 7.6.3 or above\nUpgrade to upcoming  FortiExtender version 7.4.8 or above"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
    "assignerShortName": "fortinet",
    "cveId": "CVE-2025-46775",
    "datePublished": "2025-11-18T17:01:17.364Z",
    "dateReserved": "2025-04-29T08:42:13.449Z",
    "dateUpdated": "2025-11-18T18:33:37.068Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-54971 (GCVE-0-2025-54971)

Vulnerability from cvelistv5 – Published: 2025-11-18 17:01 – Updated: 2025-11-19 14:16
VLAI?
Summary
An exposure of sensitive information to an unauthorized actor vulnerability in Fortinet FortiADC 7.4.0, FortiADC 7.2 all versions, FortiADC 7.1 all versions, FortiADC 7.0 all versions, FortiADC 6.2 all versions may allow an admin with read-only permission to get the external resources password via the logs of the product
CWE
Assigner
Impacted products
Vendor Product Version
Fortinet FortiADC Affected: 7.4.0
Affected: 7.2.0 , ≤ 7.2.8 (semver)
Affected: 7.1.0 , ≤ 7.1.5 (semver)
Affected: 7.0.0 , ≤ 7.0.6 (semver)
Affected: 6.2.0 , ≤ 6.2.6 (semver)
    cpe:2.3:h:fortinet:fortiadc:7.4.0:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.2.8:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.2.7:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.2.6:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.2.5:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.2.4:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.2.3:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.2.2:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.2.1:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.2.0:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.1.5:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.1.4:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.1.3:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.1.2:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.1.1:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.1.0:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.0.6:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.0.5:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.0.4:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.0.3:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.0.2:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.0.1:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.0.0:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:6.2.6:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:6.2.5:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:6.2.4:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:6.2.3:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:6.2.2:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:6.2.1:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:6.2.0:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-54971",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-11-19T14:16:46.116202Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-11-19T14:16:51.872Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:h:fortinet:fortiadc:7.4.0:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.2.8:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.2.7:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.2.6:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.2.5:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.2.4:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.2.3:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.2.2:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.2.1:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.2.0:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.1.5:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.1.4:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.1.3:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.1.2:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.1.1:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.1.0:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.0.6:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.0.5:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.0.4:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.0.0:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:6.2.6:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:6.2.5:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:6.2.4:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:6.2.3:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:6.2.2:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:6.2.1:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:6.2.0:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "FortiADC",
          "vendor": "Fortinet",
          "versions": [
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "lessThanOrEqual": "7.2.8",
              "status": "affected",
              "version": "7.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.1.5",
              "status": "affected",
              "version": "7.1.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.0.6",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.2.6",
              "status": "affected",
              "version": "6.2.0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An exposure of sensitive information to an unauthorized actor vulnerability in Fortinet FortiADC 7.4.0, FortiADC 7.2 all versions, FortiADC 7.1 all versions, FortiADC 7.0 all versions, FortiADC 6.2 all versions may allow an admin with read-only permission  to get the external resources password via the logs of the product"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 3.9,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-200",
              "description": "Information disclosure",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-11-18T17:01:17.182Z",
        "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
        "shortName": "fortinet"
      },
      "references": [
        {
          "name": "https://fortiguard.fortinet.com/psirt/FG-IR-25-686",
          "url": "https://fortiguard.fortinet.com/psirt/FG-IR-25-686"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "Upgrade to FortiADC version 7.6.0 or above\nUpgrade to FortiADC version 7.4.3 or above"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
    "assignerShortName": "fortinet",
    "cveId": "CVE-2025-54971",
    "datePublished": "2025-11-18T17:01:17.182Z",
    "dateReserved": "2025-08-04T08:14:35.421Z",
    "dateUpdated": "2025-11-19T14:16:51.872Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-46776 (GCVE-0-2025-46776)

Vulnerability from cvelistv5 – Published: 2025-11-18 17:01 – Updated: 2025-11-18 18:34
VLAI?
Summary
A buffer copy without checking size of input ('classic buffer overflow') in Fortinet FortiExtender 7.6.0 through 7.6.1, FortiExtender 7.4.0 through 7.4.6, FortiExtender 7.2 all versions, FortiExtender 7.0 all versions may allow an authenticated user to execute arbitrary code or commands via crafted CLI commands.
CWE
  • CWE-120 - Escalation of privilege
Assigner
Impacted products
Vendor Product Version
Fortinet FortiExtender Affected: 7.6.0 , ≤ 7.6.1 (semver)
Affected: 7.4.0 , ≤ 7.4.6 (semver)
Affected: 7.2.0 , ≤ 7.2.5 (semver)
Affected: 7.0.0 , ≤ 7.0.5 (semver)
    cpe:2.3:a:fortinet:fortiextender:7.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiextender:7.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiextender:7.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiextender:7.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiextender:7.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiextender:7.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiextender:7.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiextender:7.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiextender:7.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiextender:7.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiextender:7.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiextender:7.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiextender:7.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiextender:7.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiextender:7.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiextender:7.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiextender:7.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiextender:7.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiextender:7.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiextender:7.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiextender:7.0.0:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-46776",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-11-18T18:33:55.201822Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-11-18T18:34:05.679Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:fortinet:fortiextender:7.6.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiextender:7.6.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiextender:7.4.6:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiextender:7.4.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiextender:7.4.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiextender:7.4.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiextender:7.4.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiextender:7.4.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiextender:7.4.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiextender:7.2.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiextender:7.2.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiextender:7.2.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiextender:7.2.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiextender:7.2.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiextender:7.2.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiextender:7.0.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiextender:7.0.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiextender:7.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiextender:7.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiextender:7.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiextender:7.0.0:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "FortiExtender",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "7.6.1",
              "status": "affected",
              "version": "7.6.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.4.6",
              "status": "affected",
              "version": "7.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.2.5",
              "status": "affected",
              "version": "7.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.0.5",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A buffer copy without checking size of input (\u0027classic buffer overflow\u0027) in Fortinet FortiExtender 7.6.0 through 7.6.1, FortiExtender 7.4.0 through 7.4.6, FortiExtender 7.2 all versions, FortiExtender 7.0 all versions may allow an authenticated user to execute arbitrary code or commands via crafted CLI commands."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:F/RL:U/RC:C",
            "version": "3.1"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-120",
              "description": "Escalation of privilege",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-11-18T17:01:17.437Z",
        "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
        "shortName": "fortinet"
      },
      "references": [
        {
          "name": "https://fortiguard.fortinet.com/psirt/FG-IR-25-251",
          "url": "https://fortiguard.fortinet.com/psirt/FG-IR-25-251"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "Upgrade to FortiExtender version 7.6.3 or above\nUpgrade to upcoming  FortiExtender version 7.4.8 or above"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
    "assignerShortName": "fortinet",
    "cveId": "CVE-2025-46776",
    "datePublished": "2025-11-18T17:01:17.437Z",
    "dateReserved": "2025-04-29T08:42:13.449Z",
    "dateUpdated": "2025-11-18T18:34:05.679Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-54972 (GCVE-0-2025-54972)

Vulnerability from cvelistv5 – Published: 2025-11-18 17:01 – Updated: 2025-11-19 14:27
VLAI?
Summary
An improper neutralization of crlf sequences ('crlf injection') in Fortinet FortiMail 7.6.0 through 7.6.3, FortiMail 7.4.0 through 7.4.5, FortiMail 7.2 all versions, FortiMail 7.0 all versions may allow an attacker to inject headers in the response via convincing a user to click on a specifically crafted link
CWE
  • CWE-93 - Information disclosure
Assigner
Impacted products
Vendor Product Version
Fortinet FortiMail Affected: 7.6.0 , ≤ 7.6.3 (semver)
Affected: 7.4.0 , ≤ 7.4.5 (semver)
Affected: 7.2.0 , ≤ 7.2.8 (semver)
Affected: 7.0.0 , ≤ 7.0.9 (semver)
    cpe:2.3:a:fortinet:fortimail:7.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:7.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:7.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:7.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:7.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:7.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:7.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:7.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:7.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:7.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:7.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:7.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:7.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:7.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:7.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:7.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:7.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:7.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:7.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:7.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:7.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:7.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:7.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:7.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:7.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:7.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:7.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:7.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:7.0.0:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-54972",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-11-19T14:27:05.795266Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-11-19T14:27:11.711Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:fortinet:fortimail:7.6.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:7.6.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:7.6.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:7.6.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:7.4.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:7.4.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:7.4.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:7.4.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:7.4.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:7.4.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:7.2.8:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:7.2.7:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:7.2.6:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:7.2.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:7.2.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:7.2.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:7.2.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:7.2.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:7.2.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:7.0.9:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:7.0.8:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:7.0.7:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:7.0.6:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:7.0.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:7.0.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:7.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:7.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:7.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:7.0.0:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "FortiMail",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "7.6.3",
              "status": "affected",
              "version": "7.6.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.4.5",
              "status": "affected",
              "version": "7.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.2.8",
              "status": "affected",
              "version": "7.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.0.9",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An improper neutralization of crlf sequences (\u0027crlf injection\u0027) in Fortinet FortiMail 7.6.0 through 7.6.3, FortiMail 7.4.0 through 7.4.5, FortiMail 7.2 all versions, FortiMail 7.0 all versions may allow an attacker to inject headers in the response via convincing a user to click on a specifically crafted link"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 3.9,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-93",
              "description": "Information disclosure",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-11-18T17:01:15.406Z",
        "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
        "shortName": "fortinet"
      },
      "references": [
        {
          "name": "https://fortiguard.fortinet.com/psirt/FG-IR-25-634",
          "url": "https://fortiguard.fortinet.com/psirt/FG-IR-25-634"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "Upgrade to upcoming  FortiMail version 8.0.0 or above\nUpgrade to FortiMail version 7.6.4 or above\nUpgrade to upcoming  FortiMail version 7.4.6 or above"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
    "assignerShortName": "fortinet",
    "cveId": "CVE-2025-54972",
    "datePublished": "2025-11-18T17:01:15.406Z",
    "dateReserved": "2025-08-04T08:14:35.422Z",
    "dateUpdated": "2025-11-19T14:27:11.711Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-46373 (GCVE-0-2025-46373)

Vulnerability from cvelistv5 – Published: 2025-11-18 17:01 – Updated: 2025-11-18 20:58
VLAI?
Summary
A Heap-based Buffer Overflow vulnerability [CWE-122] in Fortinet FortiClientWindows 7.4.0 through 7.4.3, FortiClientWindows 7.2.0 through 7.2.8 may allow an authenticated local IPSec user to execute arbitrary code or commands via "fortips_74.sys". The attacker would need to bypass the Windows heap integrity protections
CWE
  • CWE-122 - Execute unauthorized code or commands
Assigner
Impacted products
Vendor Product Version
Fortinet FortiClientWindows Affected: 7.4.0 , ≤ 7.4.3 (semver)
Affected: 7.2.0 , ≤ 7.2.8 (semver)
    cpe:2.3:a:fortinet:forticlientwindows:7.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.2.0:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-46373",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-11-18T20:58:00.349968Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-11-18T20:58:43.450Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:fortinet:forticlientwindows:7.4.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.4.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.4.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.4.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.2.8:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.2.7:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.2.6:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.2.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.2.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.2.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.2.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.2.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.2.0:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "FortiClientWindows",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "7.4.3",
              "status": "affected",
              "version": "7.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.2.8",
              "status": "affected",
              "version": "7.2.0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A Heap-based Buffer Overflow vulnerability [CWE-122] in Fortinet FortiClientWindows 7.4.0 through 7.4.3, FortiClientWindows 7.2.0 through 7.2.8 may allow an authenticated local IPSec user to execute arbitrary code or commands via \"fortips_74.sys\". The attacker would need to bypass the  Windows heap integrity protections"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:X/RC:R",
            "version": "3.1"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-122",
              "description": "Execute unauthorized code or commands",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-11-18T17:01:15.231Z",
        "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
        "shortName": "fortinet"
      },
      "references": [
        {
          "name": "https://fortiguard.fortinet.com/psirt/FG-IR-25-125",
          "url": "https://fortiguard.fortinet.com/psirt/FG-IR-25-125"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "Upgrade to FortiClientWindows version 7.4.4 or above\nUpgrade to FortiClientWindows version 7.2.9 or above"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
    "assignerShortName": "fortinet",
    "cveId": "CVE-2025-46373",
    "datePublished": "2025-11-18T17:01:15.231Z",
    "dateReserved": "2025-04-23T09:14:14.309Z",
    "dateUpdated": "2025-11-18T20:58:43.450Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-58034 (GCVE-0-2025-58034)

Vulnerability from cvelistv5 – Published: 2025-11-18 17:01 – Updated: 2025-11-21 13:44
VLAI?
Summary
An Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability [CWE-78] vulnerability in Fortinet FortiWeb 8.0.0 through 8.0.1, FortiWeb 7.6.0 through 7.6.5, FortiWeb 7.4.0 through 7.4.10, FortiWeb 7.2.0 through 7.2.11, FortiWeb 7.0.0 through 7.0.11 may allow an authenticated attacker to execute unauthorized code on the underlying system via crafted HTTP requests or CLI commands.
CWE
  • CWE-78 - Execute unauthorized code or commands
Assigner
Impacted products
Vendor Product Version
Fortinet FortiWeb Affected: 7.6.0 , ≤ 7.6.4 (semver)
Affected: 7.4.0 , ≤ 7.4.8 (semver)
Affected: 7.2.0 , ≤ 7.2.11 (semver)
Affected: 7.0.2 , ≤ 7.0.11 (semver)
    cpe:2.3:a:fortinet:fortiweb:7.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.4.8:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.2.11:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.2.10:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.0.2:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-58034",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-11-18T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2025-11-18",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2025-58034"
              },
              "type": "kev"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-11-19T04:55:37.299Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "references": [
          {
            "tags": [
              "government-resource"
            ],
            "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2025-58034"
          }
        ],
        "timeline": [
          {
            "lang": "en",
            "time": "2025-11-18T00:00:00+00:00",
            "value": "CVE-2025-58034 added to CISA KEV"
          }
        ],
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:fortinet:fortiweb:7.6.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.6.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.6.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.6.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.6.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.4.8:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.4.7:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.4.6:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.4.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.4.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.4.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.4.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.4.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.4.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.2.11:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.2.10:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.2.9:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.2.8:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.2.7:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.2.6:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.2.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.2.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.2.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.2.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.2.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.2.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.0.11:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.0.10:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.0.9:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.0.8:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.0.7:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.0.6:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.0.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.0.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.0.2:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "FortiWeb",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "7.6.4",
              "status": "affected",
              "version": "7.6.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.4.8",
              "status": "affected",
              "version": "7.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.2.11",
              "status": "affected",
              "version": "7.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.0.11",
              "status": "affected",
              "version": "7.0.2",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027) vulnerability [CWE-78] vulnerability in Fortinet FortiWeb 8.0.0 through 8.0.1, FortiWeb 7.6.0 through 7.6.5, FortiWeb 7.4.0 through 7.4.10, FortiWeb 7.2.0 through 7.2.11, FortiWeb 7.0.0 through 7.0.11 may allow an authenticated attacker to execute unauthorized code on the underlying system via crafted HTTP requests or CLI commands."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C",
            "version": "3.1"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-78",
              "description": "Execute unauthorized code or commands",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-11-21T13:44:17.238Z",
        "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
        "shortName": "fortinet"
      },
      "references": [
        {
          "name": "https://fortiguard.fortinet.com/psirt/FG-IR-25-513",
          "url": "https://fortiguard.fortinet.com/psirt/FG-IR-25-513"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "Upgrade to FortiWeb version 8.0.2 or above\nUpgrade to upcoming  FortiWeb version 7.6.6 or above\nUpgrade to upcoming  FortiWeb version 7.4.11 or above\nUpgrade to FortiWeb version 7.2.12 or above\nUpgrade to FortiWeb version 7.0.12 or above"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
    "assignerShortName": "fortinet",
    "cveId": "CVE-2025-58034",
    "datePublished": "2025-11-18T17:01:13.513Z",
    "dateReserved": "2025-08-22T13:55:12.100Z",
    "dateUpdated": "2025-11-21T13:44:17.238Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-58692 (GCVE-0-2025-58692)

Vulnerability from cvelistv5 – Published: 2025-11-18 17:01 – Updated: 2025-11-19 04:55
VLAI?
Summary
An improper neutralization of special elements used in an SQL Command ("SQL Injection") vulnerability [CWE-89] in Fortinet FortiVoice 7.2.0 through 7.2.2, FortiVoice 7.0.0 through 7.0.7 allows an authenticated attacker to execute unauthorized code or commands via specifically crafted HTTP or HTTPS requests.
CWE
  • CWE-89 - Execute unauthorized code or commands
Assigner
Impacted products
Vendor Product Version
Fortinet FortiVoice Affected: 7.2.0 , ≤ 7.2.2 (semver)
    cpe:2.3:a:fortinet:fortivoice:7.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortivoice:7.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortivoice:7.2.0:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-58692",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-11-18T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-11-19T04:55:37.980Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:fortinet:fortivoice:7.2.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortivoice:7.2.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortivoice:7.2.0:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "FortiVoice",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "7.2.2",
              "status": "affected",
              "version": "7.2.0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An improper neutralization of special elements used in an SQL Command (\"SQL Injection\") vulnerability [CWE-89] in Fortinet FortiVoice 7.2.0 through 7.2.2, FortiVoice 7.0.0 through 7.0.7 allows an authenticated attacker to execute unauthorized code or commands via specifically crafted HTTP or HTTPS requests."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.7,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-89",
              "description": "Execute unauthorized code or commands",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-11-18T17:01:13.626Z",
        "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
        "shortName": "fortinet"
      },
      "references": [
        {
          "name": "https://fortiguard.fortinet.com/psirt/FG-IR-25-666",
          "url": "https://fortiguard.fortinet.com/psirt/FG-IR-25-666"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "Upgrade to upcoming  FortiVoice version 7.2.3 or above\nUpgrade to FortiVoice version 7.0.8 or above"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
    "assignerShortName": "fortinet",
    "cveId": "CVE-2025-58692",
    "datePublished": "2025-11-18T17:01:13.626Z",
    "dateReserved": "2025-09-03T11:48:42.097Z",
    "dateUpdated": "2025-11-19T04:55:37.980Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-47761 (GCVE-0-2025-47761)

Vulnerability from cvelistv5 – Published: 2025-11-18 17:01 – Updated: 2025-11-24 10:19
VLAI?
Summary
An Exposed IOCTL with Insufficient Access Control vulnerability [CWE-782] in Fortinet FortiClientWindows 7.4.0 through 7.4.3, FortiClientWindows 7.2.0 through 7.2.9 may allow an authenticated local user to execute unauthorized code via fortips driver. Success of the attack would require bypassing the Windows memory protections such as Heap integrity and HSP. In addition, it requires a valid and running VPN IPSec connection.
CWE
  • CWE-782 - Execute unauthorized code or commands
Assigner
Impacted products
Vendor Product Version
Fortinet FortiClientWindows Affected: 7.4.0 , ≤ 7.4.3 (semver)
Affected: 7.2.0 , ≤ 7.2.9 (semver)
    cpe:2.3:a:fortinet:forticlientwindows:7.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:forticlientwindows:7.2.0:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-47761",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-11-18T21:11:44.141602Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-11-18T21:11:52.011Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:fortinet:forticlientwindows:7.4.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.4.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.4.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.4.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.2.9:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.2.8:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.2.7:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.2.6:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.2.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.2.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.2.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.2.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.2.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:forticlientwindows:7.2.0:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "FortiClientWindows",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "7.4.3",
              "status": "affected",
              "version": "7.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.2.9",
              "status": "affected",
              "version": "7.2.0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An Exposed IOCTL with Insufficient Access Control vulnerability [CWE-782] in Fortinet FortiClientWindows 7.4.0 through 7.4.3, FortiClientWindows 7.2.0 through 7.2.9 may allow an authenticated local user to execute unauthorized code via fortips driver.  Success of the attack would require bypassing the Windows memory protections such as Heap integrity and HSP. In addition, it requires a valid and running VPN IPSec connection."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:X/RC:R",
            "version": "3.1"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-782",
              "description": "Execute unauthorized code or commands",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-11-24T10:19:47.636Z",
        "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
        "shortName": "fortinet"
      },
      "references": [
        {
          "name": "https://fortiguard.fortinet.com/psirt/FG-IR-25-112",
          "url": "https://fortiguard.fortinet.com/psirt/FG-IR-25-112"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "Upgrade to FortiClientWindows version 7.4.4 or above\nUpgrade to FortiClientWindows version 7.2.10 or above"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
    "assignerShortName": "fortinet",
    "cveId": "CVE-2025-47761",
    "datePublished": "2025-11-18T17:01:11.767Z",
    "dateReserved": "2025-05-09T14:40:26.906Z",
    "dateUpdated": "2025-11-24T10:19:47.636Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-64446 (GCVE-0-2025-64446)

Vulnerability from cvelistv5 – Published: 2025-11-14 15:50 – Updated: 2025-11-20 21:16
VLAI?
Summary
A relative path traversal vulnerability in Fortinet FortiWeb 8.0.0 through 8.0.1, FortiWeb 7.6.0 through 7.6.4, FortiWeb 7.4.0 through 7.4.9, FortiWeb 7.2.0 through 7.2.11, FortiWeb 7.0.0 through 7.0.11 may allow an attacker to execute administrative commands on the system via crafted HTTP or HTTPS requests.
CWE
  • CWE-23 - Escalation of privilege
Assigner
Impacted products
Vendor Product Version
Fortinet FortiWeb Affected: 8.0.0 , ≤ 8.0.1 (semver)
Affected: 7.6.0 , ≤ 7.6.4 (semver)
Affected: 7.4.0 , ≤ 7.4.9 (semver)
Affected: 7.2.0 , ≤ 7.2.11 (semver)
Affected: 7.0.0 , ≤ 7.0.11 (semver)
    cpe:2.3:a:fortinet:fortiweb:8.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:8.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.4.9:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.4.8:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.2.11:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.2.10:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiweb:7.0.0:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-64446",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-11-14T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-11-15T04:56:17.301Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "references": [
          {
            "tags": [
              "government-resource"
            ],
            "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2025-64446"
          },
          {
            "tags": [
              "exploit"
            ],
            "url": "https://github.com/watchtowrlabs/watchTowr-vs-Fortiweb-AuthBypass"
          }
        ],
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2025-11-20T21:16:49.529Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "timeline": [
          {
            "lang": "en",
            "time": "2025-11-20T21:16:49.289Z",
            "value": "Previously entered references were removed because they are not applicable to this CVE Record."
          }
        ],
        "title": "CVE Program Container",
        "x_generator": {
          "engine": "ADPogram 0.0.1"
        }
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:fortinet:fortiweb:8.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:8.0.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.6.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.6.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.6.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.6.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.6.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.4.9:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.4.8:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.4.7:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.4.6:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.4.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.4.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.4.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.4.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.4.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.4.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.2.11:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.2.10:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.2.9:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.2.8:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.2.7:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.2.6:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.2.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.2.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.2.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.2.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.2.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.2.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.0.11:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.0.10:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.0.9:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.0.8:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.0.7:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.0.6:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.0.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.0.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiweb:7.0.0:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "FortiWeb",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "8.0.1",
              "status": "affected",
              "version": "8.0.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.6.4",
              "status": "affected",
              "version": "7.6.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.4.9",
              "status": "affected",
              "version": "7.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.2.11",
              "status": "affected",
              "version": "7.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.0.11",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A relative path traversal vulnerability in Fortinet FortiWeb 8.0.0 through 8.0.1, FortiWeb 7.6.0 through 7.6.4, FortiWeb 7.4.0 through 7.4.9, FortiWeb 7.2.0 through 7.2.11, FortiWeb 7.0.0 through 7.0.11 may allow an attacker to execute administrative commands on the system via crafted HTTP or HTTPS requests."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.4,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C",
            "version": "3.1"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-23",
              "description": "Escalation of privilege",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-11-18T14:54:43.893Z",
        "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
        "shortName": "fortinet"
      },
      "references": [
        {
          "name": "https://fortiguard.fortinet.com/psirt/FG-IR-25-910",
          "url": "https://fortiguard.fortinet.com/psirt/FG-IR-25-910"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "Upgrade to FortiWeb version 8.0.2 or above\nUpgrade to FortiWeb version 7.6.5 or above\nUpgrade to FortiWeb version 7.4.10 or above\nUpgrade to FortiWeb version 7.2.12 or above\nUpgrade to FortiWeb version 7.0.12 or above"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
    "assignerShortName": "fortinet",
    "cveId": "CVE-2025-64446",
    "datePublished": "2025-11-14T15:50:52.778Z",
    "dateReserved": "2025-11-04T14:26:34.042Z",
    "dateUpdated": "2025-11-20T21:16:49.529Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-46752 (GCVE-0-2025-46752)

Vulnerability from cvelistv5 – Published: 2025-10-16 14:00 – Updated: 2025-10-16 14:20
VLAI?
Summary
A insertion of sensitive information into log file in Fortinet FortiDLP 12.0.0 through 12.0.5, 11.5.1, 11.4.6, 11.4.5 allows attacker to information disclosure via re-using the enrollment code.
CWE
Assigner
Impacted products
Vendor Product Version
Fortinet FortiDLP Affected: 12.0.4 , ≤ 12.0.5 (semver)
Affected: 12.0.2
Affected: 12.0.0
Affected: 11.5.1
Affected: 11.4.5 , ≤ 11.4.6 (semver)
    cpe:2.3:a:fortinet:fortidlp:12.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:12.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:12.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:12.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:11.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:11.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:11.4.5:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-46752",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-10-16T14:20:20.963552Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-16T14:20:31.156Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:fortinet:fortidlp:12.0.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:12.0.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:12.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:12.0.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:11.5.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:11.4.6:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:11.4.5:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "FortiDLP",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "12.0.5",
              "status": "affected",
              "version": "12.0.4",
              "versionType": "semver"
            },
            {
              "status": "affected",
              "version": "12.0.2"
            },
            {
              "status": "affected",
              "version": "12.0.0"
            },
            {
              "status": "affected",
              "version": "11.5.1"
            },
            {
              "lessThanOrEqual": "11.4.6",
              "status": "affected",
              "version": "11.4.5",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A insertion of sensitive information into log file in Fortinet FortiDLP 12.0.0 through 12.0.5, 11.5.1, 11.4.6, 11.4.5 allows attacker to information disclosure via re-using the enrollment code."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:P/RL:U/RC:C",
            "version": "3.1"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-532",
              "description": "Information disclosure",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-16T14:00:30.930Z",
        "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
        "shortName": "fortinet"
      },
      "references": [
        {
          "name": "https://fortiguard.fortinet.com/psirt/FG-IR-25-160",
          "url": "https://fortiguard.fortinet.com/psirt/FG-IR-25-160"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "Upgrade to FortiDLP version 12.1.0 or above"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
    "assignerShortName": "fortinet",
    "cveId": "CVE-2025-46752",
    "datePublished": "2025-10-16T14:00:30.930Z",
    "dateReserved": "2025-04-29T00:20:46.508Z",
    "dateUpdated": "2025-10-16T14:20:31.156Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-53950 (GCVE-0-2025-53950)

Vulnerability from cvelistv5 – Published: 2025-10-16 14:00 – Updated: 2025-10-16 14:22
VLAI?
Summary
An Exposure of Private Personal Information ('Privacy Violation') vulnerability [CWE-359] in Fortinet FortiDLP Agent's Outlookproxy plugin for MacOS and Windows 11.5.1 and 11.4.2 through 11.4.6 and 11.3.2 through 11.3.4 and 11.2.0 through 11.2.3 and 11.1.1. through 11.1.2 and 11.0.1 and 10.5.1 and 10.4.0, and 10.3.1 may allow an authenticated administrator to collect current user's email information.
CWE
Assigner
Impacted products
Vendor Product Version
Fortinet FortiDLP Affected: 11.5.1
Affected: 11.4.2 , ≤ 11.4.6 (semver)
Affected: 11.3.2 , ≤ 11.3.4 (semver)
Affected: 11.2.3
Affected: 11.2.0
Affected: 11.1.1 , ≤ 11.1.2 (semver)
Affected: 11.0.1
Affected: 10.5.1
Affected: 10.4.0
Affected: 10.3.1
    cpe:2.3:a:fortinet:fortidlp:11.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:11.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:11.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:11.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:11.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:11.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:11.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:11.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:11.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:11.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:11.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:11.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:11.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:11.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:10.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:10.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:10.3.1:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-53950",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-10-16T14:22:49.612036Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-16T14:22:55.551Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:fortinet:fortidlp:11.5.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:11.4.6:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:11.4.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:11.4.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:11.4.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:11.4.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:11.3.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:11.3.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:11.3.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:11.2.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:11.2.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:11.1.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:11.1.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:11.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:10.5.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:10.4.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:10.3.1:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "FortiDLP",
          "vendor": "Fortinet",
          "versions": [
            {
              "status": "affected",
              "version": "11.5.1"
            },
            {
              "lessThanOrEqual": "11.4.6",
              "status": "affected",
              "version": "11.4.2",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "11.3.4",
              "status": "affected",
              "version": "11.3.2",
              "versionType": "semver"
            },
            {
              "status": "affected",
              "version": "11.2.3"
            },
            {
              "status": "affected",
              "version": "11.2.0"
            },
            {
              "lessThanOrEqual": "11.1.2",
              "status": "affected",
              "version": "11.1.1",
              "versionType": "semver"
            },
            {
              "status": "affected",
              "version": "11.0.1"
            },
            {
              "status": "affected",
              "version": "10.5.1"
            },
            {
              "status": "affected",
              "version": "10.4.0"
            },
            {
              "status": "affected",
              "version": "10.3.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An Exposure of Private Personal Information (\u0027Privacy Violation\u0027) vulnerability [CWE-359] in Fortinet FortiDLP Agent\u0027s Outlookproxy plugin for MacOS and Windows 11.5.1 and 11.4.2 through 11.4.6 and 11.3.2 through 11.3.4 and 11.2.0 through 11.2.3 and 11.1.1. through 11.1.2 and 11.0.1 and 10.5.1 and 10.4.0, and 10.3.1 may allow an authenticated administrator to collect current user\u0027s email information."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:C/C:H/I:N/A:N/E:F/RL:O/RC:C",
            "version": "3.1"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-359",
              "description": "Information disclosure",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-16T14:00:05.329Z",
        "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
        "shortName": "fortinet"
      },
      "references": [
        {
          "name": "https://fortiguard.fortinet.com/psirt/FG-IR-25-639",
          "url": "https://fortiguard.fortinet.com/psirt/FG-IR-25-639"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "Upgrade to FortiDLP version 12.0.0 or above"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
    "assignerShortName": "fortinet",
    "cveId": "CVE-2025-53950",
    "datePublished": "2025-10-16T14:00:05.329Z",
    "dateReserved": "2025-07-15T09:52:08.702Z",
    "dateUpdated": "2025-10-16T14:22:55.551Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-53951 (GCVE-0-2025-53951)

Vulnerability from cvelistv5 – Published: 2025-10-16 13:58 – Updated: 2025-10-16 14:37
VLAI?
Summary
An Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability [CWE-22] in Fortinet FortiDLP Agent's Outlookproxy plugin for Windows 11.5.1 and 11.4.2 through 11.4.6 and 11.3.2 through 11.3.4 and 11.2.0 through 11.2.3 and 11.1.1 through 11.1.2 and 11.0.1 and 10.5.1 and 10.4.0, and 10.3.1 may allow an authenticated attacker to escalate their privilege to LocalService via sending a crafted request to a local listening port.
CWE
  • CWE-22 - Escalation of privilege
Assigner
Impacted products
Vendor Product Version
Fortinet FortiDLP Affected: 11.5.1
Affected: 11.4.2 , ≤ 11.4.6 (semver)
Affected: 11.3.2 , ≤ 11.3.4 (semver)
Affected: 11.2.3
Affected: 11.2.0
Affected: 11.1.1 , ≤ 11.1.2 (semver)
Affected: 11.0.1
Affected: 10.5.1
Affected: 10.4.0
Affected: 10.3.1
    cpe:2.3:a:fortinet:fortidlp:11.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:11.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:11.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:11.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:11.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:11.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:11.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:11.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:11.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:11.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:11.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:11.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:11.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:11.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:10.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:10.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:10.3.1:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-53951",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-10-16T14:36:52.618969Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-16T14:37:00.457Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:fortinet:fortidlp:11.5.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:11.4.6:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:11.4.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:11.4.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:11.4.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:11.4.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:11.3.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:11.3.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:11.3.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:11.2.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:11.2.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:11.1.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:11.1.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:11.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:10.5.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:10.4.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:10.3.1:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "FortiDLP",
          "vendor": "Fortinet",
          "versions": [
            {
              "status": "affected",
              "version": "11.5.1"
            },
            {
              "lessThanOrEqual": "11.4.6",
              "status": "affected",
              "version": "11.4.2",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "11.3.4",
              "status": "affected",
              "version": "11.3.2",
              "versionType": "semver"
            },
            {
              "status": "affected",
              "version": "11.2.3"
            },
            {
              "status": "affected",
              "version": "11.2.0"
            },
            {
              "lessThanOrEqual": "11.1.2",
              "status": "affected",
              "version": "11.1.1",
              "versionType": "semver"
            },
            {
              "status": "affected",
              "version": "11.0.1"
            },
            {
              "status": "affected",
              "version": "10.5.1"
            },
            {
              "status": "affected",
              "version": "10.4.0"
            },
            {
              "status": "affected",
              "version": "10.3.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability [CWE-22] in Fortinet FortiDLP Agent\u0027s Outlookproxy plugin for Windows 11.5.1 and 11.4.2 through 11.4.6 and 11.3.2 through 11.3.4 and 11.2.0 through 11.2.3 and 11.1.1 through 11.1.2 and  11.0.1 and 10.5.1 and 10.4.0, and 10.3.1 may allow an authenticated attacker to escalate their privilege to LocalService via sending a crafted request to a local listening port."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 4.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:F/RL:O/RC:C",
            "version": "3.1"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-22",
              "description": "Escalation of privilege",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-16T13:58:21.749Z",
        "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
        "shortName": "fortinet"
      },
      "references": [
        {
          "name": "https://fortiguard.fortinet.com/psirt/FG-IR-25-628",
          "url": "https://fortiguard.fortinet.com/psirt/FG-IR-25-628"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "Upgrade to FortiDLP version 12.0.0 or above"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
    "assignerShortName": "fortinet",
    "cveId": "CVE-2025-53951",
    "datePublished": "2025-10-16T13:58:21.749Z",
    "dateReserved": "2025-07-15T09:52:08.702Z",
    "dateUpdated": "2025-10-16T14:37:00.457Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-54658 (GCVE-0-2025-54658)

Vulnerability from cvelistv5 – Published: 2025-10-16 13:55 – Updated: 2025-10-16 14:41
VLAI?
Summary
An Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability [CWE-22] in Fortinet FortiDLP Agent's Outlookproxy plugin for MacOS 11.5.1 and 11.4.2 through 11.4.6 and 11.3.2 through 11.3.4 and 11.2.0 through 11.2.3 and 11.1.1 through 11.1.2 and 11.0.1 and 10.5.1 and 10.4.0, and 10.3.1 may allow an authenticated attacker to escalate their privilege to Root via sending a crafted request to a local listening port.
CWE
  • CWE-22 - Escalation of privilege
Assigner
Impacted products
Vendor Product Version
Fortinet FortiDLP Affected: 11.5.1
Affected: 11.4.2 , ≤ 11.4.6 (semver)
Affected: 11.3.2 , ≤ 11.3.4 (semver)
Affected: 11.2.3
Affected: 11.2.0
Affected: 11.1.1 , ≤ 11.1.2 (semver)
Affected: 11.0.1
Affected: 10.5.1
Affected: 10.4.0
Affected: 10.3.1
    cpe:2.3:a:fortinet:fortidlp:11.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:11.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:11.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:11.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:11.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:11.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:11.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:11.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:11.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:11.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:11.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:11.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:11.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:11.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:10.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:10.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortidlp:10.3.1:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-54658",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-10-16T14:41:21.620546Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-16T14:41:32.560Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:fortinet:fortidlp:11.5.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:11.4.6:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:11.4.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:11.4.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:11.4.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:11.4.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:11.3.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:11.3.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:11.3.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:11.2.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:11.2.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:11.1.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:11.1.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:11.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:10.5.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:10.4.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortidlp:10.3.1:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "FortiDLP",
          "vendor": "Fortinet",
          "versions": [
            {
              "status": "affected",
              "version": "11.5.1"
            },
            {
              "lessThanOrEqual": "11.4.6",
              "status": "affected",
              "version": "11.4.2",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "11.3.4",
              "status": "affected",
              "version": "11.3.2",
              "versionType": "semver"
            },
            {
              "status": "affected",
              "version": "11.2.3"
            },
            {
              "status": "affected",
              "version": "11.2.0"
            },
            {
              "lessThanOrEqual": "11.1.2",
              "status": "affected",
              "version": "11.1.1",
              "versionType": "semver"
            },
            {
              "status": "affected",
              "version": "11.0.1"
            },
            {
              "status": "affected",
              "version": "10.5.1"
            },
            {
              "status": "affected",
              "version": "10.4.0"
            },
            {
              "status": "affected",
              "version": "10.3.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability [CWE-22] in Fortinet FortiDLP Agent\u0027s Outlookproxy plugin for MacOS 11.5.1 and 11.4.2 through 11.4.6 and 11.3.2 through 11.3.4 and 11.2.0 through 11.2.3 and 11.1.1 through 11.1.2 and 11.0.1 and 10.5.1 and 10.4.0, and 10.3.1 may allow an authenticated attacker to escalate their privilege to Root via sending a crafted request to a local listening port."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C",
            "version": "3.1"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-22",
              "description": "Escalation of privilege",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-16T13:55:28.898Z",
        "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
        "shortName": "fortinet"
      },
      "references": [
        {
          "name": "https://fortiguard.fortinet.com/psirt/FG-IR-25-628",
          "url": "https://fortiguard.fortinet.com/psirt/FG-IR-25-628"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "Upgrade to FortiDLP version 12.0.0 or above"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
    "assignerShortName": "fortinet",
    "cveId": "CVE-2025-54658",
    "datePublished": "2025-10-16T13:55:28.898Z",
    "dateReserved": "2025-07-28T09:23:38.062Z",
    "dateUpdated": "2025-10-16T14:41:32.560Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-31514 (GCVE-0-2025-31514)

Vulnerability from cvelistv5 – Published: 2025-10-14 15:23 – Updated: 2025-10-14 17:35
VLAI?
Summary
An Insertion of Sensitive Information into Log File vulnerability [CWE-532] in FortiOS 7.6.0 through 7.6.3, 7.4 all versions, 7.2 all versions, 7.0 all versions, 6.4 all versions may allow an attacker with at least read-only privileges to retrieve sensitive 2FA-related information via observing logs or via diagnose command.
CWE
Assigner
Impacted products
Vendor Product Version
Fortinet FortiProxy Affected: 7.6.0 , ≤ 7.6.3 (semver)
Affected: 7.4.0 , ≤ 7.4.11 (semver)
Affected: 7.2.0 , ≤ 7.2.15 (semver)
Affected: 7.0.0 , ≤ 7.0.21 (semver)
Create a notification for this product.
    Fortinet FortiOS Affected: 7.6.0 , ≤ 7.6.2 (semver)
Affected: 7.4.0 , ≤ 7.4.9 (semver)
Affected: 7.2.0 , ≤ 7.2.12 (semver)
Affected: 7.0.0 , ≤ 7.0.17 (semver)
Affected: 6.4.0 , ≤ 6.4.16 (semver)
    cpe:2.3:o:fortinet:fortios:7.6.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.6.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.6.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.4.9:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.4.8:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.4.7:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.4.6:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.4.5:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.4.4:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.4.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.4.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.4.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.4.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.12:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.11:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.10:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.9:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.8:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.7:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.6:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.5:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.4:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.17:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.16:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.15:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.14:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.13:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.12:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.11:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.10:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.9:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.8:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.7:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.6:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.5:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.4:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.16:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.15:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.14:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.13:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.12:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.11:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.10:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.9:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.8:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.7:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.6:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.5:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.4:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.0:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-31514",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-10-14T16:33:10.794782Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-14T17:35:41.081Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [],
          "defaultStatus": "unaffected",
          "product": "FortiProxy",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "7.6.3",
              "status": "affected",
              "version": "7.6.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.4.11",
              "status": "affected",
              "version": "7.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.2.15",
              "status": "affected",
              "version": "7.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.0.21",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "semver"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:o:fortinet:fortios:7.6.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.6.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.6.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.4.9:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.4.8:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.4.7:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.4.6:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.4.5:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.4.4:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.4.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.4.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.4.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.4.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.12:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.11:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.10:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.9:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.8:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.7:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.6:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.5:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.4:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.17:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.16:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.15:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.14:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.13:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.12:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.11:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.10:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.9:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.8:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.7:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.6:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.5:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.4:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.16:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.15:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.14:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.13:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.12:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.11:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.10:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.9:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.8:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.7:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.6:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.5:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.4:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.0:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "FortiOS",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "7.6.2",
              "status": "affected",
              "version": "7.6.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.4.9",
              "status": "affected",
              "version": "7.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.2.12",
              "status": "affected",
              "version": "7.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.0.17",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.4.16",
              "status": "affected",
              "version": "6.4.0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An Insertion of Sensitive Information into Log File vulnerability [CWE-532] in FortiOS 7.6.0 through 7.6.3, 7.4 all versions, 7.2 all versions, 7.0 all versions, 6.4 all versions may allow an attacker with at least read-only privileges to retrieve sensitive 2FA-related information via observing logs or via diagnose command."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 2.6,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N/E:P/RL:X/RC:C",
            "version": "3.1"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-532",
              "description": "Information disclosure",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-14T15:23:52.883Z",
        "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
        "shortName": "fortinet"
      },
      "references": [
        {
          "name": "https://fortiguard.fortinet.com/psirt/FG-IR-24-452",
          "url": "https://fortiguard.fortinet.com/psirt/FG-IR-24-452"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "Upgrade to FortiProxy version 7.6.4 or above\nUpgrade to FortiOS version 7.6.4 or above"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
    "assignerShortName": "fortinet",
    "cveId": "CVE-2025-31514",
    "datePublished": "2025-10-14T15:23:52.883Z",
    "dateReserved": "2025-03-31T09:51:06.253Z",
    "dateUpdated": "2025-10-14T17:35:41.081Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-54822 (GCVE-0-2025-54822)

Vulnerability from cvelistv5 – Published: 2025-10-14 15:23 – Updated: 2025-10-14 17:35
VLAI?
Summary
An improper authorization vulnerability [CWE-285] in Fortinet FortiOS version 7.4.0 through 7.4.1 and before 7.2.8 & Fortinet FortiProxy before version 7.4.8 allows an authenticated attacker to access static files of others VDOMs via crafted HTTP or HTTPS requests.
CWE
  • CWE-285 - Improper access control
Assigner
Impacted products
Vendor Product Version
Fortinet FortiProxy Affected: 7.4.0 , ≤ 7.4.8 (semver)
Affected: 7.2.0 , ≤ 7.2.15 (semver)
Affected: 7.0.0 , ≤ 7.0.21 (semver)
Affected: 2.0.0 , ≤ 2.0.14 (semver)
Create a notification for this product.
    Fortinet FortiOS Affected: 7.4.0 , ≤ 7.4.1 (semver)
Affected: 7.2.0 , ≤ 7.2.8 (semver)
Affected: 7.0.0 , ≤ 7.0.11 (semver)
    cpe:2.3:o:fortinet:fortios:7.4.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.4.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.8:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.7:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.6:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.5:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.4:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.11:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.10:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.9:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.8:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.7:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.6:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.5:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.4:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.0:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-54822",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-10-14T16:37:27.718798Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-14T17:35:56.532Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [],
          "defaultStatus": "unaffected",
          "product": "FortiProxy",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "7.4.8",
              "status": "affected",
              "version": "7.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.2.15",
              "status": "affected",
              "version": "7.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.0.21",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "2.0.14",
              "status": "affected",
              "version": "2.0.0",
              "versionType": "semver"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:o:fortinet:fortios:7.4.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.4.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.8:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.7:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.6:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.5:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.4:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.11:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.10:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.9:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.8:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.7:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.6:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.5:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.4:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.0:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "FortiOS",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "7.4.1",
              "status": "affected",
              "version": "7.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.2.8",
              "status": "affected",
              "version": "7.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.0.11",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An improper authorization vulnerability [CWE-285] in Fortinet FortiOS version 7.4.0 through 7.4.1 and before 7.2.8 \u0026 Fortinet FortiProxy before version 7.4.8 allows an authenticated attacker to access static files of others VDOMs via crafted HTTP or HTTPS requests."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:F/RL:X/RC:C",
            "version": "3.1"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-285",
              "description": "Improper access control",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-14T15:23:47.676Z",
        "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
        "shortName": "fortinet"
      },
      "references": [
        {
          "name": "https://fortiguard.fortinet.com/psirt/FG-IR-25-684",
          "url": "https://fortiguard.fortinet.com/psirt/FG-IR-25-684"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "Upgrade to FortiProxy version 7.6.0 or above\nUpgrade to FortiProxy version 7.4.9 or above\nUpgrade to FortiOS version 7.6.0 or above\nUpgrade to FortiOS version 7.4.2 or above\nUpgrade to FortiOS version 7.2.9 or above\nUpgrade to FortiPAM version 1.4.0 or above"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
    "assignerShortName": "fortinet",
    "cveId": "CVE-2025-54822",
    "datePublished": "2025-10-14T15:23:47.676Z",
    "dateReserved": "2025-07-30T08:31:12.197Z",
    "dateUpdated": "2025-10-14T17:35:56.532Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-46774 (GCVE-0-2025-46774)

Vulnerability from cvelistv5 – Published: 2025-10-14 15:23 – Updated: 2025-10-16 03:56
VLAI?
Summary
An Improper Verification of Cryptographic Signature vulnerability [CWE-347] in FortiClient MacOS installer version 7.4.2 and below, version 7.2.9 and below, 7.0 all versions may allow a local user to escalate their privileges via FortiClient related executables.
CWE
  • CWE-347 - Escalation of privilege
Assigner
Impacted products
Vendor Product Version
Fortinet FortiClientMac Affected: 7.4.0 , ≤ 7.4.2 (semver)
Affected: 7.2.0 , ≤ 7.2.9 (semver)
Affected: 7.0.0 , ≤ 7.0.14 (semver)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-46774",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-10-15T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-16T03:56:19.702Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [],
          "defaultStatus": "unaffected",
          "product": "FortiClientMac",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "7.4.2",
              "status": "affected",
              "version": "7.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.2.9",
              "status": "affected",
              "version": "7.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.0.14",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An Improper Verification of Cryptographic Signature vulnerability [CWE-347] in FortiClient MacOS installer version 7.4.2 and below, version 7.2.9 and below, 7.0 all versions may allow a local user to escalate their privileges via FortiClient related executables."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H/E:P/RL:X/RC:R",
            "version": "3.1"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-347",
              "description": "Escalation of privilege",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-14T15:23:47.725Z",
        "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
        "shortName": "fortinet"
      },
      "references": [
        {
          "name": "https://fortiguard.fortinet.com/psirt/FG-IR-25-126",
          "url": "https://fortiguard.fortinet.com/psirt/FG-IR-25-126"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "Upgrade to FortiClientMac version 7.4.4 or above\nUpgrade to FortiClientMac version 7.2.10 or above"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
    "assignerShortName": "fortinet",
    "cveId": "CVE-2025-46774",
    "datePublished": "2025-10-14T15:23:47.725Z",
    "dateReserved": "2025-04-29T08:42:13.449Z",
    "dateUpdated": "2025-10-16T03:56:19.702Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-31365 (GCVE-0-2025-31365)

Vulnerability from cvelistv5 – Published: 2025-10-14 15:23 – Updated: 2025-10-16 03:56
VLAI?
Summary
An Improper Control of Generation of Code ('Code Injection') vulnerability [CWE-94] in FortiClientMac 7.4.0 through 7.4.3, 7.2.1 through 7.2.8 may allow an unauthenticated attacker to execute arbitrary code on the victim's host via tricking the user into visiting a malicious website.
CWE
  • CWE-94 - Execute unauthorized code or commands
Assigner
Impacted products
Vendor Product Version
Fortinet FortiClientMac Affected: 7.4.0 , ≤ 7.4.3 (semver)
Affected: 7.2.1 , ≤ 7.2.8 (semver)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-31365",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-10-15T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-16T03:56:20.545Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [],
          "defaultStatus": "unaffected",
          "product": "FortiClientMac",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "7.4.3",
              "status": "affected",
              "version": "7.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.2.8",
              "status": "affected",
              "version": "7.2.1",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An Improper Control of Generation of Code (\u0027Code Injection\u0027) vulnerability [CWE-94] in FortiClientMac 7.4.0 through 7.4.3, 7.2.1 through 7.2.8 may allow an unauthenticated attacker to execute arbitrary code on the victim\u0027s host via tricking the user into visiting a malicious website."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:L/E:P/RL:X/RC:C",
            "version": "3.1"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-94",
              "description": "Execute unauthorized code or commands",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-14T15:23:43.265Z",
        "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
        "shortName": "fortinet"
      },
      "references": [
        {
          "name": "https://fortiguard.fortinet.com/psirt/FG-IR-25-037",
          "url": "https://fortiguard.fortinet.com/psirt/FG-IR-25-037"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "Upgrade to FortiClientMac version 7.4.4 or above\nUpgrade to FortiClientMac version 7.2.9 or above"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
    "assignerShortName": "fortinet",
    "cveId": "CVE-2025-31365",
    "datePublished": "2025-10-14T15:23:43.265Z",
    "dateReserved": "2025-03-28T10:49:05.633Z",
    "dateUpdated": "2025-10-16T03:56:20.545Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-33507 (GCVE-0-2024-33507)

Vulnerability from cvelistv5 – Published: 2025-10-14 15:23 – Updated: 2025-10-14 17:36
VLAI?
Summary
An insufficient session expiration vulnerability [CWE-613] and an incorrect authorization vulnerability [CWE-863] in FortiIsolator 2.4.0 through 2.4.4, 2.3 all versions, 2.2.0, 2.1 all versions, 2.0 all versions authentication mechanism may allow remote unauthenticated attacker to deauthenticate logged in admins via crafted cookie and remote authenticated read-only attacker to gain write privilege via crafted cookie.
CWE
  • CWE-613 - Denial of service, Privilege escalation
Assigner
Impacted products
Vendor Product Version
Fortinet FortiIsolator Affected: 2.4.0 , ≤ 2.4.4 (semver)
Affected: 2.3.0 , ≤ 2.3.4 (semver)
    cpe:2.3:a:fortinet:fortiisolator:2.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiisolator:2.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiisolator:2.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiisolator:2.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiisolator:2.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiisolator:2.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiisolator:2.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiisolator:2.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiisolator:2.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiisolator:2.3.0:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-33507",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-10-14T17:35:50.623114Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-14T17:36:00.526Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:fortinet:fortiisolator:2.4.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiisolator:2.4.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiisolator:2.4.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiisolator:2.4.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiisolator:2.4.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiisolator:2.3.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiisolator:2.3.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiisolator:2.3.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiisolator:2.3.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiisolator:2.3.0:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "FortiIsolator",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "2.4.4",
              "status": "affected",
              "version": "2.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "2.3.4",
              "status": "affected",
              "version": "2.3.0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An insufficient session expiration vulnerability [CWE-613] and an incorrect authorization vulnerability [CWE-863] in FortiIsolator 2.4.0 through 2.4.4, 2.3 all versions, 2.2.0, 2.1 all versions, 2.0 all versions authentication mechanism may allow remote unauthenticated attacker to deauthenticate logged in admins via crafted cookie and remote authenticated read-only attacker to gain write privilege via crafted cookie."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H/E:P/RL:X/RC:X",
            "version": "3.1"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-613",
              "description": "Denial of service, Privilege escalation",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-14T15:23:42.194Z",
        "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
        "shortName": "fortinet"
      },
      "references": [
        {
          "name": "https://fortiguard.fortinet.com/psirt/FG-IR-24-062",
          "url": "https://fortiguard.fortinet.com/psirt/FG-IR-24-062"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "Upgrade to FortiIsolator version 3.0.0 or above\nUpgrade to FortiIsolator version 2.4.5 or above"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
    "assignerShortName": "fortinet",
    "cveId": "CVE-2024-33507",
    "datePublished": "2025-10-14T15:23:42.194Z",
    "dateReserved": "2024-04-23T14:18:29.830Z",
    "dateUpdated": "2025-10-14T17:36:00.526Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-59921 (GCVE-0-2025-59921)

Vulnerability from cvelistv5 – Published: 2025-10-14 15:23 – Updated: 2025-10-14 17:35
VLAI?
Summary
An exposure of sensitive information to an unauthorized actor vulnerability [CWE-200] in Fortinet FortiADC version 7.4.0, version 7.2.3 and below, version 7.1.4 and below, 7.0 all versions, 6.2 all versions may allow an authenticated attacker to obtain sensitive data via crafted HTTP or HTTPs requests.
CWE
Assigner
Impacted products
Vendor Product Version
Fortinet FortiADC Affected: 7.4.0
Affected: 7.2.0 , ≤ 7.2.3 (semver)
Affected: 7.1.0 , ≤ 7.1.4 (semver)
Affected: 7.0.0 , ≤ 7.0.6 (semver)
Affected: 6.2.0 , ≤ 6.2.6 (semver)
    cpe:2.3:h:fortinet:fortiadc:7.4.0:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.2.3:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.2.2:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.2.1:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.2.0:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.1.4:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.1.3:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.1.2:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.1.1:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.1.0:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.0.6:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.0.5:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.0.4:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.0.3:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.0.2:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.0.1:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.0.0:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:6.2.6:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:6.2.5:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:6.2.4:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:6.2.3:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:6.2.2:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:6.2.1:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:6.2.0:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-59921",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-10-14T17:35:23.426428Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-14T17:35:30.510Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:h:fortinet:fortiadc:7.4.0:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.2.3:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.2.2:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.2.1:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.2.0:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.1.4:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.1.3:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.1.2:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.1.1:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.1.0:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.0.6:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.0.5:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.0.4:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.0.0:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:6.2.6:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:6.2.5:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:6.2.4:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:6.2.3:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:6.2.2:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:6.2.1:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:6.2.0:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "FortiADC",
          "vendor": "Fortinet",
          "versions": [
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "lessThanOrEqual": "7.2.3",
              "status": "affected",
              "version": "7.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.1.4",
              "status": "affected",
              "version": "7.1.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.0.6",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.2.6",
              "status": "affected",
              "version": "6.2.0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An exposure of sensitive information to an unauthorized actor vulnerability [CWE-200] in Fortinet FortiADC version 7.4.0, version 7.2.3 and below, version 7.1.4 and below, 7.0 all versions, 6.2 all versions may allow an authenticated attacker to obtain sensitive data via crafted HTTP or HTTPs requests."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:X/RC:C",
            "version": "3.1"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-200",
              "description": "Information disclosure",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-14T15:23:42.754Z",
        "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
        "shortName": "fortinet"
      },
      "references": [
        {
          "name": "https://fortiguard.fortinet.com/psirt/FG-IR-23-434",
          "url": "https://fortiguard.fortinet.com/psirt/FG-IR-23-434"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "Upgrade to FortiADC version 7.4.1 or above\nUpgrade to FortiADC version 7.2.4 or above\nUpgrade to FortiADC version 7.1.5 or above"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
    "assignerShortName": "fortinet",
    "cveId": "CVE-2025-59921",
    "datePublished": "2025-10-14T15:23:42.754Z",
    "dateReserved": "2025-09-23T12:51:54.672Z",
    "dateUpdated": "2025-10-14T17:35:30.510Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-53845 (GCVE-0-2025-53845)

Vulnerability from cvelistv5 – Published: 2025-10-14 15:23 – Updated: 2025-10-14 17:34
VLAI?
Summary
An improper authentication vulnerability [CWE-287] in Fortinet FortiAnalyzer version 7.6.0 through 7.6.3 and before 7.4.6 allows an unauthenticated attacker to obtain information pertaining to the device's health and status, or cause a denial of service via crafted OFTP requests.
CWE
  • CWE-287 - Improper access control
Assigner
Impacted products
Vendor Product Version
Fortinet FortiAnalyzer Affected: 7.6.0 , ≤ 7.6.3 (semver)
Affected: 7.4.0 , ≤ 7.4.6 (semver)
Affected: 7.2.0 , ≤ 7.2.11 (semver)
Affected: 7.0.0 , ≤ 7.0.14 (semver)
Affected: 6.4.0 , ≤ 6.4.15 (semver)
    cpe:2.3:o:fortinet:fortianalyzer:7.6.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.6.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.6.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.6.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.4.6:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.4.5:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.4.4:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.4.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.4.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.4.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.4.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.2.11:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.2.10:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.2.9:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.2.8:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.2.7:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.2.6:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.2.5:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.2.4:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.2.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.2.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.2.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.2.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.0.14:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.0.13:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.0.12:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.0.11:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.0.10:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.0.9:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.0.8:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.0.7:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.0.6:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.0.5:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.0.4:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.0.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.0.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.0.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.0.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.4.15:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.4.14:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.4.13:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.4.12:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.4.11:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.4.10:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.4.9:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.4.8:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.4.7:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.4.6:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.4.5:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.4.4:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.4.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.4.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.4.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.4.0:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-53845",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-10-14T17:34:47.938251Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-14T17:34:53.565Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:o:fortinet:fortianalyzer:7.6.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.6.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.6.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.6.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.4.6:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.4.5:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.4.4:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.4.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.4.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.4.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.4.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.2.11:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.2.10:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.2.9:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.2.8:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.2.7:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.2.6:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.2.5:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.2.4:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.2.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.2.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.2.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.2.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.0.14:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.0.13:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.0.12:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.0.11:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.0.10:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.0.9:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.0.8:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.0.7:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.0.6:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.0.5:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.0.4:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.0.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.4.15:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.4.14:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.4.13:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.4.12:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.4.11:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.4.10:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.4.9:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.4.8:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.4.7:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.4.6:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.4.5:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.4.4:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.4.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.4.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.4.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.4.0:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "FortiAnalyzer",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "7.6.3",
              "status": "affected",
              "version": "7.6.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.4.6",
              "status": "affected",
              "version": "7.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.2.11",
              "status": "affected",
              "version": "7.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.0.14",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.4.15",
              "status": "affected",
              "version": "6.4.0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An improper authentication vulnerability [CWE-287] in Fortinet FortiAnalyzer version 7.6.0 through 7.6.3 and before 7.4.6 allows an unauthenticated attacker to obtain information pertaining to the device\u0027s health and status, or cause a denial of service via crafted OFTP requests."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L/E:P/RL:X/RC:C",
            "version": "3.1"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-287",
              "description": "Improper access control",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-14T15:23:42.992Z",
        "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
        "shortName": "fortinet"
      },
      "references": [
        {
          "name": "https://fortiguard.fortinet.com/psirt/FG-IR-25-378",
          "url": "https://fortiguard.fortinet.com/psirt/FG-IR-25-378"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "Upgrade to FortiAnalyzer version 7.6.4 or above\nUpgrade to FortiAnalyzer version 7.4.7 or above"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
    "assignerShortName": "fortinet",
    "cveId": "CVE-2025-53845",
    "datePublished": "2025-10-14T15:23:42.992Z",
    "dateReserved": "2025-07-10T08:53:33.015Z",
    "dateUpdated": "2025-10-14T17:34:53.565Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-57716 (GCVE-0-2025-57716)

Vulnerability from cvelistv5 – Published: 2025-10-14 15:23 – Updated: 2025-10-17 03:55
VLAI?
Summary
An Uncontrolled Search Path Element vulnerability [CWE-427] in FortiClient Windows 7.4.0 through 7.4.3, 7.2.0 through 7.2.11, 7.0 all versions may allow a local low privileged user to perform a DLL hijacking attack via placing a malicious DLL to the FortiClient Online Installer installation folder.
CWE
  • CWE-427 - Execute unauthorized code or commands
Assigner
Impacted products
Vendor Product Version
Fortinet FortiClientWindows Affected: 7.4.0 , ≤ 7.4.3 (semver)
Affected: 7.2.0 , ≤ 7.2.11 (semver)
Affected: 7.0.0 , ≤ 7.0.14 (semver)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-57716",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-10-16T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-17T03:55:18.739Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [],
          "defaultStatus": "unaffected",
          "product": "FortiClientWindows",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "7.4.3",
              "status": "affected",
              "version": "7.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.2.11",
              "status": "affected",
              "version": "7.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.0.14",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An Uncontrolled Search Path Element vulnerability [CWE-427] in FortiClient Windows 7.4.0 through 7.4.3, 7.2.0 through 7.2.11, 7.0 all versions may allow a local low privileged user to perform a DLL hijacking attack via placing a malicious DLL to the FortiClient Online Installer installation folder."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-427",
              "description": "Execute unauthorized code or commands",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-14T15:23:10.215Z",
        "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
        "shortName": "fortinet"
      },
      "references": [
        {
          "name": "https://fortiguard.fortinet.com/psirt/FG-IR-25-685",
          "url": "https://fortiguard.fortinet.com/psirt/FG-IR-25-685"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "Upgrade to FortiClientWindows version 7.4.4 or above\nUpgrade to FortiClientWindows version 7.2.12 or above"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
    "assignerShortName": "fortinet",
    "cveId": "CVE-2025-57716",
    "datePublished": "2025-10-14T15:23:10.215Z",
    "dateReserved": "2025-08-18T12:44:08.800Z",
    "dateUpdated": "2025-10-17T03:55:18.739Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}