PT-2025-47361 · Fortinet · Fortiweb
Published
2025-11-18
·
Updated
2025-11-20
·
CVE-2025-58034
CVSS v3.1
7.2
7.2
High
| Base vector | Vector | AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H |
Name of the Vulnerable Software and Affected Versions
Fortinet FortiWeb versions 8.0.0 through 8.0.1
Fortinet FortiWeb versions 7.6.0 through 7.6.5
Fortinet FortiWeb versions 7.4.0 through 7.4.10
Fortinet FortiWeb versions 7.2.0 through 7.2.11
Fortinet FortiWeb versions 7.0.0 through 7.0.11
Description
Fortinet FortiWeb contains an Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') issue. This allows an authenticated attacker to execute unauthorized code on the underlying system via crafted HTTP requests or CLI commands. The vulnerability is actively exploited in the wild, with approximately 1.5k exposed instances reported. CISA has added this flaw to its Known Exploited Vulnerabilities (KEV) Catalog and has mandated U.S. government agencies to patch the vulnerability within seven days. Successful exploitation could allow attackers to gain system-level privileges, potentially compromising device integrity and enabling deeper network penetration. The vulnerability resides in the handling of OS commands, allowing for unauthorized code execution.
Recommendations
FortiWeb versions 8.0.0 through 8.0.1: Upgrade to a fixed version.
FortiWeb versions 7.6.0 through 7.6.5: Upgrade to a fixed version.
FortiWeb versions 7.4.0 through 7.4.10: Upgrade to a fixed version.
FortiWeb versions 7.2.0 through 7.2.11: Upgrade to a fixed version.
FortiWeb versions 7.0.0 through 7.0.11: Upgrade to a fixed version.
Fix
RCE
OS Command Injection
Found an issue in the description? Have something to add? Feel free to write us 👾
dbugs@ptsecurity.com
Weakness Enumeration
Related Identifiers
CVE-2025-58034
ZDI-25-1014
Affected Products
Fortiweb
References · 71
- https://zerodayinitiative.com/advisories/ZDI-25-1014 · Security Note
- https://nvd.nist.gov/vuln/detail/CVE-2025-58034 · Security Note
- https://fortiguard.fortinet.com/psirt/FG-IR-25-513 · Security Note, Vendor Advisory
- https://twitter.com/talentxfactor/status/1991018767334224100 · Twitter Post
- https://twitter.com/molari999/status/1991007638721564981 · Twitter Post
- https://twitter.com/RigneySec/status/1991006913887433002 · Twitter Post
- https://twitter.com/CISACyber/status/1990888312333099054 · Twitter Post
- https://twitter.com/0dayPublishing/status/1990927977815613891 · Twitter Post
- https://twitter.com/DefusedCyber/status/1990868393805693389 · Twitter Post
- https://t.me/ZerodayAlert/588 · Telegram Post
- https://twitter.com/gothburz/status/1991021765217370273 · Twitter Post
- https://twitter.com/cybernewslive/status/1991017859665813764 · Twitter Post
- https://twitter.com/TheCySecNews/status/1991004149010342153 · Twitter Post
- https://twitter.com/PurpleOps_io/status/1991039107343036540 · Twitter Post
- https://twitter.com/TheCyberSecHub/status/1991006913031778558 · Twitter Post