Critical FortiSIEM Vulnerability Allows Attackers to Execute Malicious Commands, PoC Found in the Wild

Critical FortiSIEM Vulnerability Allows Attackers to Execute Malicious Commands, PoC Found in the Wild

Security researchers have discovered a critical vulnerability in Fortinet’s FortiSIEM platform that enables remote attackers to execute unauthorized commands without authentication.

The flaw, tracked as CVE-2025-25256, has achieved a maximum CVSS score of 9.8 and poses an immediate threat to organizations worldwide as practical exploit code has already been discovered circulating in the wild.

Vulnerability Details and Technical Impact

The vulnerability stems from improper neutralization of special elements used in OS commands, classified as CWE-78 (OS Command Injection).

This security flaw allows unauthenticated attackers to execute arbitrary code or commands through specially crafted CLI requests to affected FortiSIEM systems, as per a report by FortiGuard.

The remote nature of the attack vector makes it particularly dangerous, as threat actors can exploit vulnerable systems over the internet without requiring prior access or credentials.

A successful exploitation of this vulnerability could grant attackers complete control over the SIEM infrastructure, potentially allowing them to manipulate security logs, disable monitoring capabilities, or use the compromised system as a launching point for lateral movement within the network.

The vulnerability impacts multiple FortiSIEM versions, with Fortinet providing specific upgrade paths for each affected release:

Version Affected Releases Recommended Solution
FortiSIEM 7.4 Not affected Not Applicable
FortiSIEM 7.3 7.3.0 through 7.3.1 Upgrade to 7.3.2 or above
FortiSIEM 7.2 7.2.0 through 7.2.5 Upgrade to 7.2.6 or above
FortiSIEM 7.1 7.1.0 through 7.1.7 Upgrade to 7.1.8 or above
FortiSIEM 7.0 7.0.0 through 7.0.3 Upgrade to 7.0.4 or above
FortiSIEM 6.7 6.7.0 through 6.7.9 Upgrade to 6.7.10 or above
FortiSIEM 6.6 and below All versions Migrate to fixed release

Organizations running FortiSIEM versions 6.6 and earlier face particular challenges, as these versions require complete migration to supported releases rather than simple updates.

The discovery of active exploitation attempts makes this vulnerability a high-priority security concern.

Organizations can implement temporary mitigation by restricting access to the phMonitor port (7900), though this should be considered only a short-term measure while planning comprehensive remediation.

Security teams should immediately inventory their FortiSIEM deployments, prioritize patching based on exposure risk, and monitor for potential indicators of compromise.

The publication of this advisory on August 12, 2025, under Fortinet’s IR number FG-IR-25-152, signals the urgent nature of required response actions across affected organizations worldwide.

AWS Security Services: 10-Point Executive Checklist - Download for Free


Source link

About Cybernoz

Security researcher and threat analyst with expertise in malware analysis and incident response.