The image features the Fortinet logo in white and red against a dark background with red circuit board patterns and blue light effects, suggesting technology and cybersecurity themes.

Fortinet SSO Vulnerability Actively Exploited to Hack Firewalls and Gain Admin Access

By Published On: January 22, 2026

 

Urgent Alert: Fortinet SSO Vulnerability Actively Exploited for Firewall Takeovers

In a significant development for cybersecurity professionals, a critical vulnerability within Fortinet’s Single Sign-On (SSO) feature for FortiGate firewalls is currently under active exploitation. Tracked as CVE-2025-59718, this flaw allows attackers to establish unauthorized local administrative accounts, effectively granting them complete control over internet-exposed devices. This immediate threat necessitates urgent attention from organizations utilizing FortiGate firewalls.

The Threat: Unauthorized Admin Access via CVE-2025-59718

The core of this critical issue lies in Fortinet’s FortiCloud SSO functionality. Cybercriminals are leveraging CVE-2025-59718 to bypass authentication mechanisms and inject new, malicious administrator accounts directly onto vulnerable FortiGate firewalls. This isn’t a theoretical exploit; multiple users have already reported identical attack patterns, leading to Fortinet’s Product Security Incident Response Team (PSIRT) initiating a full forensic investigation. The ability to create local admin accounts means adversaries can manipulate network configurations, exfiltrate data, or establish persistent footholds within affected networks.

For more technical details regarding the vulnerability, you can refer to its official entry: CVE-2025-59718.

Impact on FortiGate Deployments

The implications of this active exploitation are severe. Organizations relying on FortiGate firewalls for their perimeter security could find their critical network infrastructure compromised. An attacker with administrative access to a firewall can:

  • Alter firewall rules, potentially opening up the internal network to further attacks.
  • Disable security features, leaving the network exposed.
  • Establish VPN tunnels for covert data exfiltration.
  • Monitor network traffic, gaining insights into sensitive operations.
  • Deploy malware or ransomware across the network.

The specific mention of internet-exposed devices highlights the immediate risk, as these are directly accessible to attackers scanning for vulnerabilities.

Remediation Actions: Securing Your FortiGate Appliances

Given the active exploitation of CVE-2025-59718, immediate action is paramount. Organizations must prioritize the following steps to mitigate their risk:

  • Apply Patches Immediately: Fortinet typically releases security updates rapidly for critical vulnerabilities. Monitor official Fortinet channels for patches specifically addressing CVE-2025-59718 and apply them without delay.
  • Review and Restrict SSO Usage: If FortiCloud SSO is not strictly necessary for all FortiGate devices, consider disabling it, particularly on internet-facing firewalls. If it must be used, ensure it is configured with the highest security standards.
  • Monitor Access Logs for Anomalies: Scrutinize FortiGate firewall logs for newly created local administrator accounts, unusual login attempts, or configuration changes. Any unidentified admin account creation should be treated as a critical security incident.
  • Implement Multi-Factor Authentication (MFA): Ensure MFA is enforced for all administrative access to FortiGate devices, both locally and through SSO. While not a direct fix for this particular vulnerability, MFA adds a critical layer of defense against unauthorized access.
  • Network Segmentation: Where possible, segment critical network assets to limit the lateral movement of an attacker should a firewall be compromised.
  • Regular Backups: Maintain regular, tested backups of your FortiGate configurations to facilitate recovery in case of a successful compromise.

Threat Detection and Analysis Tools

To assist in identifying potential compromises or verifying the integrity of your FortiGate devices, consider leveraging the following types of tools:

Tool Name Purpose Link
FortiAnalyzer Centralized logging and analysis for FortiGate devices, essential for detecting anomalous admin activity. FortiAnalyzer
Intrusion Detection/Prevention Systems (IDPS) Monitor network traffic for malicious patterns and potential exploit attempts targeting vulnerable services. (General IDPS solutions, e.g., Snort)
Security Information and Event Management (SIEM) Aggregates logs from various security devices, including FortiGate, for correlation and advanced threat detection. (General SIEM solutions, e.g., Splunk, QRadar)
Vulnerability Scanners Periodically scan your network for known vulnerabilities, including exposed endpoints and outdated software versions. (General vulnerability scanners, e.g., Nessus, Qualys)

Conclusion: Stay Vigilant and Act Decisively

The active exploitation of CVE-2025-59718 is a stark reminder of the persistent threats facing network infrastructure. Organizations using FortiGate firewalls must prioritize investigating their exposure and implementing the recommended remediation actions immediately. Proactive patching, rigorous monitoring, and robust access controls are fundamental to protecting against such critical vulnerabilities. Stay informed through official Fortinet security advisories and ensure your defenses are up to date.

 

Share this article

Leave A Comment