Critical OS Command Injection Vulnerability in FortiSIEM (CVE-2025-64155) Exploited in the Wild
Summary
Hide ▲
Show ▼
Fortinet has disclosed a critical OS command injection vulnerability in FortiSIEM, identified as CVE-2025-64155. The flaw, with a CVSS score of 9.4, allows unauthenticated attackers to execute unauthorized code or commands via crafted TCP requests. The vulnerability affects Super and Worker nodes in FortiSIEM versions 6.7.0 through 6.7.10, 7.0.0 through 7.0.4, 7.1.0 through 7.1.8, 7.2.0 through 7.2.6, 7.3.0 through 7.3.4, and 7.4.0. The flaw involves an unauthenticated argument injection vulnerability leading to arbitrary file write and a file overwrite privilege escalation vulnerability leading to root access. Fortinet advises upgrading to the latest versions and limiting access to the phMonitor port (7900) as a workaround. Additionally, a Fortinet FortiWeb path traversal vulnerability is being actively exploited to create new administrative users on exposed devices without requiring authentication. The vulnerability was silently patched in FortiWeb version 8.0.2. The exploitation activity was first detected early last month, and Fortinet has not assigned a CVE identifier or published an advisory on its PSIRT feed. Rapid7 observed an alleged zero-day exploit targeting FortiWeb was published for sale on a popular black hat forum on November 6, 2025. The watchTowr team has released an artifact generator tool for the authentication bypass to help identify susceptible devices.
Timeline
-
14.01.2026 13:53 1 articles · 1d ago
Fortinet Releases Fixes for Critical FortiFone Vulnerability
Fortinet has shipped fixes for another critical security vulnerability in FortiFone (CVE-2025-47855, CVSS score: 9.3) that could allow an unauthenticated attacker to obtain device configuration via a specially crafted HTTP(S) request to the Web Portal page. The vulnerability affects FortiFone versions 3.0.13 through 3.0.23 and 7.0.0 through 7.0.1. Fortinet recommends upgrading to the latest versions for optimal protection.
Show sources
- Fortinet Fixes Critical FortiSIEM Flaw Allowing Unauthenticated Remote Code Execution — thehackernews.com — 14.01.2026 13:53
-
14.11.2025 04:41 2 articles · 2mo ago
FortiWeb Path Traversal Vulnerability Exploited to Create Admin Users
The vulnerability was silently patched in FortiWeb version 8.0.2. The exploitation activity was first detected early last month, and Fortinet has not assigned a CVE identifier or published an advisory on its PSIRT feed. Rapid7 observed an alleged zero-day exploit targeting FortiWeb was published for sale on a popular black hat forum on November 6, 2025. The watchTowr team has released an artifact generator tool for the authentication bypass to help identify susceptible devices.
Show sources
- Fortinet FortiWeb flaw with public PoC exploited to create admin users — www.bleepingcomputer.com — 14.11.2025 04:41
- Fortinet FortiWeb Flaw Actively Exploited in the Wild Before Company's Silent Patch — thehackernews.com — 14.11.2025 11:00
-
13.08.2025 14:37 4 articles · 5mo ago
Critical OS Command Injection Vulnerability in FortiSIEM Exploited in the Wild
The vulnerability is tracked as CVE-2025-25256, and is a combination of two issues that permit arbitrary write with admin permissions and privilege escalation to root access. Researchers at penetration testing company Horizon3.ai reported the security issue in mid-August 2025. In early November, Fortinet addressed it in four out of five development branches of the product and announced this week that all vulnerable versions have been patched. The root cause of the issue is the exposure of dozens of command handlers on the phMonitor service, which can be invoked remotely without authentication. The researchers say that this service has been the entry point for multiple FortiSIEM vulnerabilities over several years, like CVE-2023-34992 and CVE-2024-23108. The flaw impacts FortiSIEM versions from 6.7 to 7.5, and fixes were made available to the following releases: FortiSIEM 7.4.1 or above, FortiSIEM 7.3.5 or above, FortiSIEM 7.2.7 or above, FortiSIEM 7.1.9 or above. FortiSIEM 7.0 and 6.7.0 are also impacted but are no longer supported, so they won’t receive a fix for CVE-2025-25256. Fortinet clarified that this flaw does not impact FortiSIEM 7.5 and FortiSIEM Cloud. Horizon3.ai has also shared indicators of compromise that can help companies detect compromised systems. Looking at the logs for the messages received by phMonitor (/opt/phoenix/log/phoenix.logs), the line with 'PHL_ERROR' should include the URL for the payload and the file it is written to.
Show sources
- Fortinet Warns About FortiSIEM Vulnerability (CVE-2025-25256) With In-the-Wild Exploit Code — thehackernews.com — 13.08.2025 14:37
- Fortinet FortiWeb flaw with public PoC exploited to create admin users — www.bleepingcomputer.com — 14.11.2025 04:41
- Fortinet Fixes Critical FortiSIEM Flaw Allowing Unauthenticated Remote Code Execution — thehackernews.com — 14.01.2026 13:53
- Exploit code public for critical FortiSIEM command injection flaw — www.bleepingcomputer.com — 14.01.2026 20:51
Information Snippets
-
The vulnerability, CVE-2025-25256, is an OS command injection flaw in FortiSIEM.
First reported: 13.08.2025 14:371 source, 2 articlesShow sources
- Fortinet Warns About FortiSIEM Vulnerability (CVE-2025-25256) With In-the-Wild Exploit Code — thehackernews.com — 13.08.2025 14:37
- Fortinet Fixes Critical FortiSIEM Flaw Allowing Unauthenticated Remote Code Execution — thehackernews.com — 14.01.2026 13:53
-
The flaw has a CVSS score of 9.8, indicating a critical severity.
First reported: 13.08.2025 14:371 source, 2 articlesShow sources
- Fortinet Warns About FortiSIEM Vulnerability (CVE-2025-25256) With In-the-Wild Exploit Code — thehackernews.com — 13.08.2025 14:37
- Fortinet Fixes Critical FortiSIEM Flaw Allowing Unauthenticated Remote Code Execution — thehackernews.com — 14.01.2026 13:53
-
Unauthenticated attackers can execute unauthorized code or commands via crafted CLI requests.
First reported: 13.08.2025 14:371 source, 2 articlesShow sources
- Fortinet Warns About FortiSIEM Vulnerability (CVE-2025-25256) With In-the-Wild Exploit Code — thehackernews.com — 13.08.2025 14:37
- Fortinet Fixes Critical FortiSIEM Flaw Allowing Unauthenticated Remote Code Execution — thehackernews.com — 14.01.2026 13:53
-
Exploit code for this vulnerability has been found in the wild.
First reported: 13.08.2025 14:372 sources, 2 articlesShow sources
- Fortinet Warns About FortiSIEM Vulnerability (CVE-2025-25256) With In-the-Wild Exploit Code — thehackernews.com — 13.08.2025 14:37
- Fortinet confirms silent patch for FortiWeb zero-day exploited in attacks — www.bleepingcomputer.com — 14.11.2025 19:00
-
Affected versions include FortiSIEM 6.1 through 6.7.9 and 7.0.0 through 7.3.1.
First reported: 13.08.2025 14:371 source, 1 articleShow sources
- Fortinet Warns About FortiSIEM Vulnerability (CVE-2025-25256) With In-the-Wild Exploit Code — thehackernews.com — 13.08.2025 14:37
-
Fortinet recommends upgrading to the latest versions and limiting access to the phMonitor port (7900).
First reported: 13.08.2025 14:372 sources, 3 articlesShow sources
- Fortinet Warns About FortiSIEM Vulnerability (CVE-2025-25256) With In-the-Wild Exploit Code — thehackernews.com — 13.08.2025 14:37
- Fortinet Fixes Critical FortiSIEM Flaw Allowing Unauthenticated Remote Code Execution — thehackernews.com — 14.01.2026 13:53
- Exploit code public for critical FortiSIEM command injection flaw — www.bleepingcomputer.com — 14.01.2026 20:51
-
The vulnerability is rooted in the function 'phMonitorProcess::handleStorageArchiveRequest' due to inadequate sanitization of user inputs.
First reported: 13.08.2025 14:371 source, 1 articleShow sources
- Fortinet Warns About FortiSIEM Vulnerability (CVE-2025-25256) With In-the-Wild Exploit Code — thehackernews.com — 13.08.2025 14:37
-
The flaw can be exploited by supplying a specially crafted XML payload to run arbitrary shell commands.
First reported: 13.08.2025 14:372 sources, 2 articlesShow sources
- Fortinet Warns About FortiSIEM Vulnerability (CVE-2025-25256) With In-the-Wild Exploit Code — thehackernews.com — 13.08.2025 14:37
- Fortinet confirms silent patch for FortiWeb zero-day exploited in attacks — www.bleepingcomputer.com — 14.11.2025 19:00
-
A Fortinet FortiWeb path traversal vulnerability is being actively exploited to create new administrative users on exposed devices without requiring authentication.
First reported: 14.11.2025 04:412 sources, 2 articlesShow sources
- Fortinet FortiWeb flaw with public PoC exploited to create admin users — www.bleepingcomputer.com — 14.11.2025 04:41
- Fortinet FortiWeb Flaw Actively Exploited in the Wild Before Company's Silent Patch — thehackernews.com — 14.11.2025 11:00
-
The issue is fixed in FortiWeb 8.0.2, and admins are urged to update as soon as possible and check for signs of unauthorized access.
First reported: 14.11.2025 04:412 sources, 2 articlesShow sources
- Fortinet FortiWeb flaw with public PoC exploited to create admin users — www.bleepingcomputer.com — 14.11.2025 04:41
- Fortinet FortiWeb Flaw Actively Exploited in the Wild Before Company's Silent Patch — thehackernews.com — 14.11.2025 11:00
-
The exploitation was first spotted by threat intelligence company Defused on October 6, which reported an 'Unknown Fortinet exploit' used against exposed devices to create admin accounts.
First reported: 14.11.2025 04:412 sources, 3 articlesShow sources
- Fortinet FortiWeb flaw with public PoC exploited to create admin users — www.bleepingcomputer.com — 14.11.2025 04:41
- Fortinet FortiWeb Flaw Actively Exploited in the Wild Before Company's Silent Patch — thehackernews.com — 14.11.2025 11:00
- Fortinet confirms silent patch for FortiWeb zero-day exploited in attacks — www.bleepingcomputer.com — 14.11.2025 19:00
-
Threat actors are sending HTTP POST requests to the endpoint '/api/v2.0/cmdb/system/admin%3f/../../../../../cgi-bin/fwbcgi' containing payloads that create local admin-level accounts on the targeted device.
First reported: 14.11.2025 04:412 sources, 3 articlesShow sources
- Fortinet FortiWeb flaw with public PoC exploited to create admin users — www.bleepingcomputer.com — 14.11.2025 04:41
- Fortinet FortiWeb Flaw Actively Exploited in the Wild Before Company's Silent Patch — thehackernews.com — 14.11.2025 11:00
- Fortinet confirms silent patch for FortiWeb zero-day exploited in attacks — www.bleepingcomputer.com — 14.11.2025 19:00
-
The exploitation observed by researchers includes multiple sets of created username and password combinations, with usernames including Testpoint, trader1, and trader. Passwords seen assigned to accounts include 3eMIXX43, AFT3$tH4ck, and AFT3$tH4ckmet0d4yaga!n.
First reported: 14.11.2025 04:413 sources, 4 articlesShow sources
- Fortinet FortiWeb flaw with public PoC exploited to create admin users — www.bleepingcomputer.com — 14.11.2025 04:41
- Fortinet FortiWeb Flaw Actively Exploited in the Wild Before Company's Silent Patch — thehackernews.com — 14.11.2025 11:00
- Fortinet confirms silent patch for FortiWeb zero-day exploited in attacks — www.bleepingcomputer.com — 14.11.2025 19:00
- Fortinet Confirms Active Exploitation of Critical FortiWeb Vulnerability — www.securityweek.com — 14.11.2025 22:17
-
The attacks originated from a wide range of IP addresses, including 107.152.41.19, 144.31.1.63, addresses in the 185.192.70.0/24 range, and 64.95.13.8 (from original October report).
First reported: 14.11.2025 04:412 sources, 3 articlesShow sources
- Fortinet FortiWeb flaw with public PoC exploited to create admin users — www.bleepingcomputer.com — 14.11.2025 04:41
- Fortinet confirms silent patch for FortiWeb zero-day exploited in attacks — www.bleepingcomputer.com — 14.11.2025 19:00
- Fortinet Confirms Active Exploitation of Critical FortiWeb Vulnerability — www.securityweek.com — 14.11.2025 22:17
-
Security researchers at watchTowr Labs have confirmed the exploit, posting a video on X that demonstrates a failed FortiWeb login attempt, the execution of the exploit, and the successful login as the newly created admin user.
First reported: 14.11.2025 04:412 sources, 3 articlesShow sources
- Fortinet FortiWeb flaw with public PoC exploited to create admin users — www.bleepingcomputer.com — 14.11.2025 04:41
- Fortinet confirms silent patch for FortiWeb zero-day exploited in attacks — www.bleepingcomputer.com — 14.11.2025 19:00
- Fortinet Confirms Active Exploitation of Critical FortiWeb Vulnerability — www.securityweek.com — 14.11.2025 22:17
-
watchTowr also released a tool called 'FortiWeb Authentication Bypass Artifact Generator,' which attempts to exploit the flaw by creating an admin user with an 8-character random username derived from a UUID.
First reported: 14.11.2025 04:412 sources, 3 articlesShow sources
- Fortinet FortiWeb flaw with public PoC exploited to create admin users — www.bleepingcomputer.com — 14.11.2025 04:41
- Fortinet confirms silent patch for FortiWeb zero-day exploited in attacks — www.bleepingcomputer.com — 14.11.2025 19:00
- Fortinet Confirms Active Exploitation of Critical FortiWeb Vulnerability — www.securityweek.com — 14.11.2025 22:17
-
The tool was released to help defenders identify vulnerable devices.
First reported: 14.11.2025 04:412 sources, 3 articlesShow sources
- Fortinet FortiWeb flaw with public PoC exploited to create admin users — www.bleepingcomputer.com — 14.11.2025 04:41
- Fortinet confirms silent patch for FortiWeb zero-day exploited in attacks — www.bleepingcomputer.com — 14.11.2025 19:00
- Fortinet Confirms Active Exploitation of Critical FortiWeb Vulnerability — www.securityweek.com — 14.11.2025 22:17
-
According to Rapid7, the flaw affects FortiWeb versions 8.0.1 and earlier. The flaw was fixed in version 8.0.2, which is believed to have been released at the end of October.
First reported: 14.11.2025 04:413 sources, 4 articlesShow sources
- Fortinet FortiWeb flaw with public PoC exploited to create admin users — www.bleepingcomputer.com — 14.11.2025 04:41
- Fortinet FortiWeb Flaw Actively Exploited in the Wild Before Company's Silent Patch — thehackernews.com — 14.11.2025 11:00
- Fortinet confirms silent patch for FortiWeb zero-day exploited in attacks — www.bleepingcomputer.com — 14.11.2025 19:00
- Fortinet Confirms Active Exploitation of Critical FortiWeb Vulnerability — www.securityweek.com — 14.11.2025 22:17
-
Administrators should review their devices for unusual administrative accounts, check logs for requests to the fwbcgi path, and investigate any activity from the identified suspicious IP addresses.
First reported: 14.11.2025 04:412 sources, 3 articlesShow sources
- Fortinet FortiWeb flaw with public PoC exploited to create admin users — www.bleepingcomputer.com — 14.11.2025 04:41
- Fortinet confirms silent patch for FortiWeb zero-day exploited in attacks — www.bleepingcomputer.com — 14.11.2025 19:00
- Fortinet Confirms Active Exploitation of Critical FortiWeb Vulnerability — www.securityweek.com — 14.11.2025 22:17
-
Administrators should also ensure these management interfaces are not reachable from the internet and are restricted to trusted networks or VPN-only access.
First reported: 14.11.2025 04:412 sources, 3 articlesShow sources
- Fortinet FortiWeb flaw with public PoC exploited to create admin users — www.bleepingcomputer.com — 14.11.2025 04:41
- Fortinet confirms silent patch for FortiWeb zero-day exploited in attacks — www.bleepingcomputer.com — 14.11.2025 19:00
- Fortinet Confirms Active Exploitation of Critical FortiWeb Vulnerability — www.securityweek.com — 14.11.2025 22:17
-
The watchTowr team has observed active, indiscriminate in-the-wild exploitation of the vulnerability.
First reported: 14.11.2025 11:003 sources, 3 articlesShow sources
- Fortinet FortiWeb Flaw Actively Exploited in the Wild Before Company's Silent Patch — thehackernews.com — 14.11.2025 11:00
- Fortinet confirms silent patch for FortiWeb zero-day exploited in attacks — www.bleepingcomputer.com — 14.11.2025 19:00
- Fortinet Confirms Active Exploitation of Critical FortiWeb Vulnerability — www.securityweek.com — 14.11.2025 22:17
-
The vulnerability was silently patched in FortiWeb version 8.0.2.
First reported: 14.11.2025 11:003 sources, 3 articlesShow sources
- Fortinet FortiWeb Flaw Actively Exploited in the Wild Before Company's Silent Patch — thehackernews.com — 14.11.2025 11:00
- Fortinet confirms silent patch for FortiWeb zero-day exploited in attacks — www.bleepingcomputer.com — 14.11.2025 19:00
- Fortinet Confirms Active Exploitation of Critical FortiWeb Vulnerability — www.securityweek.com — 14.11.2025 22:17
-
The threat actor behind the exploitation sends a payload to the "/api/v2.0/cmdb/system/admin%3F/../../../../../cgi-bin/fwbcgi" endpoint via an HTTP POST request to create an admin account.
First reported: 14.11.2025 11:003 sources, 3 articlesShow sources
- Fortinet FortiWeb Flaw Actively Exploited in the Wild Before Company's Silent Patch — thehackernews.com — 14.11.2025 11:00
- Fortinet confirms silent patch for FortiWeb zero-day exploited in attacks — www.bleepingcomputer.com — 14.11.2025 19:00
- Fortinet Confirms Active Exploitation of Critical FortiWeb Vulnerability — www.securityweek.com — 14.11.2025 22:17
-
Some of the admin usernames and passwords created by the payloads detected in the wild include Testpoint / AFodIUU3Sszp5, trader1 / 3eMIXX43, trader / 3eMIXX43, test1234point / AFT3$tH4ck, Testpoint / AFT3$tH4ck, and Testpoint / AFT3$tH4ckmet0d4yaga!n.
First reported: 14.11.2025 11:002 sources, 2 articlesShow sources
- Fortinet FortiWeb Flaw Actively Exploited in the Wild Before Company's Silent Patch — thehackernews.com — 14.11.2025 11:00
- Fortinet Confirms Active Exploitation of Critical FortiWeb Vulnerability — www.securityweek.com — 14.11.2025 22:17
-
The exploitation activity was first detected early last month.
First reported: 14.11.2025 11:003 sources, 3 articlesShow sources
- Fortinet FortiWeb Flaw Actively Exploited in the Wild Before Company's Silent Patch — thehackernews.com — 14.11.2025 11:00
- Fortinet confirms silent patch for FortiWeb zero-day exploited in attacks — www.bleepingcomputer.com — 14.11.2025 19:00
- Fortinet Confirms Active Exploitation of Critical FortiWeb Vulnerability — www.securityweek.com — 14.11.2025 22:17
-
Fortinet has not assigned a CVE identifier or published an advisory on its PSIRT feed.
First reported: 14.11.2025 11:003 sources, 3 articlesShow sources
- Fortinet FortiWeb Flaw Actively Exploited in the Wild Before Company's Silent Patch — thehackernews.com — 14.11.2025 11:00
- Fortinet confirms silent patch for FortiWeb zero-day exploited in attacks — www.bleepingcomputer.com — 14.11.2025 19:00
- Fortinet Confirms Active Exploitation of Critical FortiWeb Vulnerability — www.securityweek.com — 14.11.2025 22:17
-
Rapid7 observed an alleged zero-day exploit targeting FortiWeb was published for sale on a popular black hat forum on November 6, 2025.
First reported: 14.11.2025 11:003 sources, 3 articlesShow sources
- Fortinet FortiWeb Flaw Actively Exploited in the Wild Before Company's Silent Patch — thehackernews.com — 14.11.2025 11:00
- Fortinet confirms silent patch for FortiWeb zero-day exploited in attacks — www.bleepingcomputer.com — 14.11.2025 19:00
- Fortinet Confirms Active Exploitation of Critical FortiWeb Vulnerability — www.securityweek.com — 14.11.2025 22:17
-
The watchTowr team has released an artifact generator tool for the authentication bypass to help identify susceptible devices.
First reported: 14.11.2025 11:003 sources, 3 articlesShow sources
- Fortinet FortiWeb Flaw Actively Exploited in the Wild Before Company's Silent Patch — thehackernews.com — 14.11.2025 11:00
- Fortinet confirms silent patch for FortiWeb zero-day exploited in attacks — www.bleepingcomputer.com — 14.11.2025 19:00
- Fortinet Confirms Active Exploitation of Critical FortiWeb Vulnerability — www.securityweek.com — 14.11.2025 22:17
-
The OS command injection vulnerability is tracked as CVE-2025-64155 and has a CVSS score of 9.4.
First reported: 14.01.2026 13:532 sources, 2 articlesShow sources
- Fortinet Fixes Critical FortiSIEM Flaw Allowing Unauthenticated Remote Code Execution — thehackernews.com — 14.01.2026 13:53
- Exploit code public for critical FortiSIEM command injection flaw — www.bleepingcomputer.com — 14.01.2026 20:51
-
The vulnerability affects Super and Worker nodes in FortiSIEM versions 6.7.0 through 6.7.10, 7.0.0 through 7.0.4, 7.1.0 through 7.1.8, 7.2.0 through 7.2.6, 7.3.0 through 7.3.4, and 7.4.0.
First reported: 14.01.2026 13:532 sources, 2 articlesShow sources
- Fortinet Fixes Critical FortiSIEM Flaw Allowing Unauthenticated Remote Code Execution — thehackernews.com — 14.01.2026 13:53
- Exploit code public for critical FortiSIEM command injection flaw — www.bleepingcomputer.com — 14.01.2026 20:51
-
The flaw involves an unauthenticated argument injection vulnerability leading to arbitrary file write and a file overwrite privilege escalation vulnerability leading to root access.
First reported: 14.01.2026 13:532 sources, 2 articlesShow sources
- Fortinet Fixes Critical FortiSIEM Flaw Allowing Unauthenticated Remote Code Execution — thehackernews.com — 14.01.2026 13:53
- Exploit code public for critical FortiSIEM command injection flaw — www.bleepingcomputer.com — 14.01.2026 20:51
-
The phMonitor service in FortiSIEM handles incoming requests related to logging security events to Elasticsearch, invoking a shell script with user-controlled parameters, allowing argument injection via curl and achieving arbitrary file writes.
First reported: 14.01.2026 13:531 source, 1 articleShow sources
- Fortinet Fixes Critical FortiSIEM Flaw Allowing Unauthenticated Remote Code Execution — thehackernews.com — 14.01.2026 13:53
-
The vulnerability can be weaponized to write a reverse shell to "/opt/charting/redishb.sh," a file executed every minute by the appliance with root-level permissions.
First reported: 14.01.2026 13:531 source, 1 articleShow sources
- Fortinet Fixes Critical FortiSIEM Flaw Allowing Unauthenticated Remote Code Execution — thehackernews.com — 14.01.2026 13:53
-
Fortinet has also shipped fixes for another critical security vulnerability in FortiFone (CVE-2025-47855, CVSS score: 9.3).
First reported: 14.01.2026 13:532 sources, 2 articlesShow sources
- Fortinet Fixes Critical FortiSIEM Flaw Allowing Unauthenticated Remote Code Execution — thehackernews.com — 14.01.2026 13:53
- Exploit code public for critical FortiSIEM command injection flaw — www.bleepingcomputer.com — 14.01.2026 20:51
-
The vulnerability is tracked as CVE-2025-25256, and is a combination of two issues that permit arbitrary write with admin permissions and privilege escalation to root access.
First reported: 14.01.2026 20:511 source, 1 articleShow sources
- Exploit code public for critical FortiSIEM command injection flaw — www.bleepingcomputer.com — 14.01.2026 20:51
-
Researchers at penetration testing company Horizon3.ai reported the security issue in mid-August 2025.
First reported: 14.01.2026 20:511 source, 1 articleShow sources
- Exploit code public for critical FortiSIEM command injection flaw — www.bleepingcomputer.com — 14.01.2026 20:51
-
In early November, Fortinet addressed it in four out of five development branches of the product and announced this week that all vulnerable versions have been patched.
First reported: 14.01.2026 20:511 source, 1 articleShow sources
- Exploit code public for critical FortiSIEM command injection flaw — www.bleepingcomputer.com — 14.01.2026 20:51
-
The root cause of the issue is the exposure of dozens of command handlers on the phMonitor service, which can be invoked remotely without authentication.
First reported: 14.01.2026 20:511 source, 1 articleShow sources
- Exploit code public for critical FortiSIEM command injection flaw — www.bleepingcomputer.com — 14.01.2026 20:51
-
The researchers say that this service has been the entry point for multiple FortiSIEM vulnerabilities over several years, like CVE-2023-34992 and CVE-2024-23108.
First reported: 14.01.2026 20:511 source, 1 articleShow sources
- Exploit code public for critical FortiSIEM command injection flaw — www.bleepingcomputer.com — 14.01.2026 20:51
-
The flaw impacts FortiSIEM versions from 6.7 to 7.5, and fixes were made available to the following releases: FortiSIEM 7.4.1 or above, FortiSIEM 7.3.5 or above, FortiSIEM 7.2.7 or above, FortiSIEM 7.1.9 or above.
First reported: 14.01.2026 20:511 source, 1 articleShow sources
- Exploit code public for critical FortiSIEM command injection flaw — www.bleepingcomputer.com — 14.01.2026 20:51
-
FortiSIEM 7.0 and 6.7.0 are also impacted but are no longer supported, so they won’t receive a fix for CVE-2025-25256.
First reported: 14.01.2026 20:511 source, 1 articleShow sources
- Exploit code public for critical FortiSIEM command injection flaw — www.bleepingcomputer.com — 14.01.2026 20:51
-
Fortinet clarified that this flaw does not impact FortiSIEM 7.5 and FortiSIEM Cloud.
First reported: 14.01.2026 20:511 source, 1 articleShow sources
- Exploit code public for critical FortiSIEM command injection flaw — www.bleepingcomputer.com — 14.01.2026 20:51
-
Horizon3.ai has also shared indicators of compromise that can help companies detect compromised systems. Looking at the logs for the messages received by phMonitor (/opt/phoenix/log/phoenix.logs), the line with 'PHL_ERROR' should include the URL for the payload and the file it is written to.
First reported: 14.01.2026 20:511 source, 1 articleShow sources
- Exploit code public for critical FortiSIEM command injection flaw — www.bleepingcomputer.com — 14.01.2026 20:51
Similar Happenings
High-Severity DoS Vulnerability in Palo Alto Networks Firewalls
Palo Alto Networks has patched a high-severity DoS vulnerability (CVE-2026-0227) affecting PAN-OS firewalls (versions 10.1 and later) and Prisma Access configurations with GlobalProtect enabled. The flaw allows unauthenticated attackers to disable firewall protections through repeated DoS attacks, forcing the firewall into maintenance mode. A proof-of-concept (PoC) exploit exists, and the vulnerability arises from an improper check for exceptional conditions (CWE-754). Most cloud-based Prisma Access instances have been patched, but some remain in progress. No evidence of exploitation has been found yet. Palo Alto Networks has released security updates for all affected versions, advising admins to upgrade to the latest releases. The vulnerability highlights the ongoing targeting of Palo Alto firewalls, which have been frequently exploited in recent attacks.
Active Exploitation of FortiOS SSL VPN 2FA Bypass Vulnerability (CVE-2020-12812)
Fortinet has reported active exploitation of a five-year-old vulnerability (CVE-2020-12812) in FortiOS SSL VPN, which allows attackers to bypass two-factor authentication (2FA) under specific configurations. The flaw, affecting certain setups with local and remote authentication methods, has been observed in the wild by multiple threat actors, including state-backed hackers. Fortinet has issued an advisory detailing the prerequisites for exploitation and recommended mitigations. The FBI and CISA have also warned about the exploitation of this vulnerability in ransomware attacks.
Critical RCE flaw in HPE OneView software actively exploited
Hewlett Packard Enterprise (HPE) has patched a maximum-severity remote code execution (RCE) vulnerability (CVE-2025-37164) in its OneView software, which has a CVSS score of 10.0. The flaw affects all versions before v11.00 and can be exploited by unauthenticated attackers in low-complexity attacks. The vulnerability was reported by Vietnamese security researcher Nguyen Quoc Khanh (brocked200). HPE advises immediate patching as there are no workarounds or mitigations available. HPE has not confirmed whether the vulnerability has been exploited in attacks. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has flagged the flaw as actively exploited in attacks and has given Federal Civilian Executive Branch (FCEB) agencies three weeks to secure their systems by January 28th. CISA encourages all organizations, including private sector, to patch their devices against this actively exploited flaw as soon as possible. HPE OneView is an IT infrastructure management software that streamlines IT operations and controls all systems via a centralized dashboard interface. The hotfix must be reapplied after upgrading from version 6.60 or later to version 7.00.00, or after any HPE Synergy Composer reimaging operations. Separate hotfixes are available for the OneView virtual appliance and Synergy Composer2.
Critical FortiCloud SSO Authentication Bypass Vulnerabilities Patched
Fortinet has released updates to address two critical vulnerabilities (CVE-2025-59718 and CVE-2025-59719) in FortiOS, FortiWeb, FortiProxy, and FortiSwitchManager that allow attackers to bypass FortiCloud SSO authentication via maliciously crafted SAML messages. The vulnerabilities stem from improper verification of cryptographic signatures. The FortiCloud SSO login feature is not enabled by default but is activated upon FortiCare registration unless explicitly disabled by the administrator. Threat actors have begun exploiting these vulnerabilities in active attacks on FortiGate devices, using IP addresses associated with hosting providers to carry out malicious SSO logins and export device configurations. Attackers targeted admin accounts, accessed the web management interface, and downloaded system configuration files, which can expose network layouts, internet-facing services, firewall policies, potentially vulnerable interfaces, routing tables, and hashed passwords. Over 25,000 Fortinet devices with FortiCloud SSO enabled are exposed online, with more than 5,400 in the United States and nearly 2,000 in India. Organizations are advised to apply patches immediately, disable FortiCloud SSO until updates are applied, and limit access to management interfaces. CISA has added the FortiCloud SSO auth bypass flaw to its catalog of actively exploited vulnerabilities, ordering U.S. government agencies to patch within a week by December 23rd.
ArrayOS AG VPN Flaw Exploited to Deploy Webshells
Threat actors are exploiting a command injection vulnerability in Array AG Series VPN devices to plant webshells and create rogue users. The flaw, which affects ArrayOS AG 9.4.5.8 and earlier versions, was patched in May but lacks a CVE identifier. Attacks have been observed since at least August, targeting organizations in Japan. The vulnerability is linked to the 'DesktopDirect' remote access feature, and workarounds are available for those unable to update. The attacks have originated from the IP address 194.233.100[.]138. An authentication bypass flaw in the same product (CVE-2023-28461, 9.8) was exploited last year by a China-linked cyber espionage group dubbed MirrorFace, which has a history of targeting Japanese organizations since at least 2019.