Security advisories

Fortinet Vulnerability Exploited in the Wild (CVE-2025-59718)

December 17, 2025 | 2 MINS READ

Speak With A Security Expert Now

TALK TO AN EXPERT

THE THREAT

On December 16th, 2025, the Cybersecurity and Infrastructure Security Agency (CISA) added CVE-2025-59718 (CVSS: 9.8) to its Known Exploited Vulnerabilities (KEV) catalog, confirming its exploitation in the wild. The vulnerability, disclosed on December 9th, 2025, affects multiple Fortinet products, including FortiOS, FortiWeb, FortiProxy, and FortiSwitchManager. Successful exploitation of the flaw enables an unauthenticated attacker to bypass FortiCloud Single Sign-On (SSO) login by sending a specially crafted SAML message.

As CVE-2025-59718 enables authentication bypass, the flaw can be leveraged to gain initial access followed by severe consequences such as data theft, malware deployment, and other malicious activity. With active exploitation now confirmed, it is critical that organizations implement relevant security patches immediately.

What we're doing about it

What you should do about it

Additional information

Fortinet disclosed CVE-2025-59718 along with another authentication bypass vulnerability, CVE-2025-59719. Both the flaws leverage FortiCloud SSO login feature in affected Fortinet products. Only CVE-2025-59718 has been confirmed by CISA to be actively exploited in the wild. US federal agencies have been ordered to mitigate it by December 23rd, 2025, allowing just one week for remediation, underscoring the critical severity of the vulnerability.

Fortinet noted that FortiCloud SSO login functionality is disabled by default. It is only enabled when a device is registered to FortiCare, unless the "Allow administrative login using FortiCloud SSO" option is manually disabled during registration. Fortinet recommends that organizations disable the FortiCloud SSO login feature, if it is enabled, until patches are applied.

Prior to CVE-2025-59718 being added to KEV, security researchers reported malicious SSO login activity observed across Fortinet appliances that resulted in the theft of configuration details. The report suggests potential exploitation of CVE-2025-59718 and CVE-2025-59719 in the attack. eSentire has observed and remediated activity that matches the details provided in the report. Although no direct link can currently be confirmed between these incidents and CISA's KEV addition, organizations are advised to review the Fortinet advisory and apply the necessary updates.

Fortinet Product Vulnerability Status & Upgrade Paths
Version Affected Solution
FortiOS 7.6 7.6.0 through 7.6.3 Upgrade to 7.6.4 or above
FortiOS 7.4 7.4.0 through 7.4.8 Upgrade to 7.4.9 or above
FortiOS 7.2 7.2.0 through 7.2.11 Upgrade to 7.2.12 or above
FortiOS 7.0 7.0.0 through 7.0.17 Upgrade to 7.0.18 or above
FortiOS 6.4 Not Affected Not Applicable
FortiProxy 7.6 7.6.0 through 7.6.3 Upgrade to 7.6.4 or above
FortiProxy 7.4 7.4.0 through 7.4.10 Upgrade to 7.4.11 or above
FortiProxy 7.2 7.2.0 through 7.2.14 Upgrade to 7.2.15 or above
FortiProxy 7.0 7.0.0 through 7.0.21 Upgrade to 7.0.22 or above
FortiSwitchManager 7.2 7.2.0 through 7.2.6 Upgrade to 7.2.7 or above
FortiSwitchManager 7.0 7.0.0 through 7.0.5 Upgrade to 7.0.6 or above
FortiWeb 8.0 8.0.0 Upgrade to 8.0.1 or above
FortiWeb 7.6 7.6.0 through 7.6.4 Upgrade to 7.6.5 or above
FortiWeb 7.4 7.4.0 through 7.4.9 Upgrade to 7.4.10 or above
FortiWeb 7.2 Not Affected Not Applicable
FortiWeb 7.0 Not Affected Not Applicable

References:
[1] https://www.cisa.gov/news-events/alerts/2025/12/16/cisa-adds-one-known-exploited-vulnerability-catalog
[2] https://nvd.nist.gov/vuln/detail/CVE-2025-59718
[3] https://www.fortiguard.com/psirt/FG-IR-25-647
[4] https://nvd.nist.gov/vuln/detail/CVE-2025-59719
[5] https://arcticwolf.com/resources/blog/arctic-wolf-observes-malicious-sso-logins-following-disclosure-cve-2025-59718-cve-2025-59719/

View Most Recent Advisories