9.8
CVSSv3

CVE-2025-24472

CVSSv4: NA | CVSSv3: 9.8 | CVSSv2: NA | VMScore: 1000 | EPSS: 0.09968 | KEV: Exploitation Reported
Published: 11/02/2025 Updated: 19/03/2025

Vulnerability Summary

Authentication Bypass in FortiOS and FortiProxy Enables Super-Admin Privilege Escalation

An Authentication Bypass Using an Alternate Path or Channel vulnerability [CWE-288] affecting FortiOS 7.0.0 up to and including 7.0.16 and FortiProxy 7.2.0 up to and including 7.2.12, 7.0.0 up to and including 7.0.19 may allow a remote malicious user to gain super-admin privileges via crafted CSF proxy requests.

Solution

Please upgrade to FortiOS version 7.0.17 or above
Please upgrade to FortiProxy version 7.2.13 or above
Please upgrade to FortiProxy version 7.0.20 or above

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

fortinet fortios 7.0.16

fortinet fortios 7.0.15

fortinet fortios 7.0.14

fortinet fortios 7.0.13

fortinet fortios 7.0.12

fortinet fortios 7.0.11

fortinet fortios 7.0.10

fortinet fortios 7.0.9

fortinet fortios 7.0.8

fortinet fortios 7.0.7

fortinet fortios 7.0.6

fortinet fortios 7.0.5

fortinet fortios 7.0.4

fortinet fortios 7.0.3

fortinet fortios 7.0.2

fortinet fortios 7.0.1

fortinet fortios 7.0.0

fortinet fortios

fortinet fortiproxy

Recent Articles

Critical FortiSwitch flaw lets hackers change admin passwords remotely
BleepingComputer • Sergiu Gatlan • 09 Apr 2025

Critical FortiSwitch flaw lets hackers change admin passwords remotely By Sergiu Gatlan April 9, 2025 12:09 PM 0 Fortinet has released security patches for a critical vulnerability in its FortiSwitch devices that can be exploited to change administrator passwords remotely. The company says Daniel Rozeboom of the FortiSwitch web UI development team discovered the vulnerability (CVE-2024-48887) internally. Unauthenticated attackers can exploit this unverified FortiSwitch GUI password change securi...

New SuperBlack ransomware exploits Fortinet auth bypass flaws
BleepingComputer • Bill Toulas • 13 Mar 2025

New SuperBlack ransomware exploits Fortinet auth bypass flaws By Bill Toulas March 13, 2025 03:57 PM 0 A new ransomware operator named 'Mora_001' is exploiting two Fortinet vulnerabilities to gain unauthorized access to firewall appliances and deploy a custom ransomware strain dubbed SuperBlack. The two vulnerabilities, both authentication bypasses, are CVE-2024-55591 and CVE-2025-24472, which Fortinet disclosed in January and February, respectively. When Fortinet first disclosed CVE-2024-5...

Fortinet discloses second firewall auth bypass patched in January
BleepingComputer • Sergiu Gatlan • 11 Feb 2025

Fortinet discloses second firewall auth bypass patched in January By Sergiu Gatlan February 11, 2025 01:56 PM 1 Update 2/11/25 07:32 PM ET: After publishing our story, Fortinet has informed us that the new CVE-2025-24472 flaw added to FG-IR-24-535 today is not a zero-day and was already fixed in January. Furthermore, even though today's updated advisory indicates that both flaws were exploited in attacks and even includes a workaround for the new CSF proxy requests exploitati...

Fortinet warns of new zero-day exploited to hijack firewalls
BleepingComputer • Sergiu Gatlan • 11 Feb 2025

Fortinet warns of new zero-day exploited to hijack firewalls By Sergiu Gatlan February 11, 2025 01:56 PM 1 Fortinet warned today that attackers are exploiting another now-patched zero-day bug in FortiOS and FortiProxy to hijack Fortinet firewalls and breach enterprise networks. Successful exploitation of this authentication bypass vulnerability (CVE-2025-24472) allows remote attackers to gain super-admin privileges by making maliciously crafted CSF proxy requests.  The security flaw im...

New kids on the ransomware block channel Lockbit to raid Fortinet firewalls
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources It's March already and you haven't patched?

Researchers are tracking a newly discovered ransomware group with suspected links to LockBit after a series of intrusions were reported starting in January. Forescout said the group it's tracking as Mora_001 exploited two Fortinet vulnerabilities to gain an initial foothold in victim environments before securing persistence and ultimately deploying a new ransomware researchers dubbed SuperBlack. Both CVE-2024-55591 and CVE-2025-24472 are authentication bypass vulnerabilities disclosed by Fortine...