24h | 7d | 30d

Overview

  • Fortinet
  • FortiWeb

14 Nov 2025
Published
15 Nov 2025
Updated

CVSS v3.1
CRITICAL (9.1)
EPSS
39.23%

Description

A relative path traversal vulnerability in Fortinet FortiWeb 8.0.0 through 8.0.1, FortiWeb 7.6.0 through 7.6.4, FortiWeb 7.4.0 through 7.4.9, FortiWeb 7.2.0 through 7.2.11, FortiWeb 7.0.0 through 7.0.11 may allow an attacker to execute administrative commands on the system via crafted HTTP or HTTPS requests.

Statistics

  • 18 Posts
  • 5 Interactions

Last activity: 3 hours ago

Fediverse

Profile picture

Fortinet veröffentlicht Sicherheitshinweis zu aktiver Path-Traversal-Schwachstelle CVE-2025-64446

Fortinet empfiehlt ein priorisiertes und unverzügliches Patchen aller gefährdeten Systeme.

all-about-security.de/fortinet

#schwachstellen #fortinet #cisa #patch #itsecurity #itsicherheit

  • 1
  • 0
  • 1
  • 16h ago
Profile picture

🚨 CVE-2025-64446 (CRITICAL, CVSS 9.1): Fortinet FortiWeb 7.0.x–8.0.x affected by path traversal bug—remote attackers can run admin commands via HTTP/HTTPS. Isolate & restrict access; patch when available. radar.offseq.com/threat/cve-20

  • 0
  • 0
  • 0
  • 17h ago
Profile picture

CISA adds CVE-2025-64446 to KEV: Fortinet FortiWeb flaw allows unauthenticated command execution via crafted HTTP/HTTPS requests. Patch ASAP.

  • 0
  • 0
  • 0
  • 14h ago
Profile picture

Vulnerabilità critica in FortiWeb: Fortinet e CISA consigliano aggiornamenti urgenti

Fortinet ha confermato la scoperta di una vulnerabilità critica (CWE-23, path traversal vulnerability) nei dispositivi FortiWeb, identificata con il codice CVE-2025-64446 e registrata come IR Number FG-IR-25-910.

La falla, pubblicata il 14 novembre 2025, interessa principalmente l’interfaccia di gestione GUI e permette a un attaccante non autenticato di eseguire comandi amministrativi tramite richieste HTTP o HTTPS manipolate. La gravità della vulnerabilità è classificata come critica, con un punteggio CVSSv3 di 9.1, e il rischio principale riguarda il controllo degli accessi inadeguato, che potrebbe portare a compromissioni severe dei sistemi.

Secondo Fortinet, la vulnerabilità è già stata sfruttata in contesti reali, aumentando l’urgenza di adottare misure correttive. L’accesso non autorizzato ai dispositivi FortiWeb potrebbe consentire agli attaccanti di ottenere pieno controllo amministrativo, con potenziali conseguenze gravi sulla sicurezza delle reti aziendali.

Le versioni FortiWeb vulnerabili e gli aggiornamenti consigliati sono:

Come misura temporanea, Fortinet consiglia di disabilitare l’accesso HTTP e HTTPS sulle interfacce esposte a Internet. Se l’accesso HTTP/HTTPS è limitato a reti interne, come previsto dalle best practice di sicurezza, il rischio di sfruttamento della vulnerabilità risulta notevolmente ridotto. Questa soluzione permette di mitigare temporaneamente la minaccia fino all’installazione degli aggiornamenti correttivi.

Dopo l’aggiornamento, gli amministratori di sistema dovrebbero esaminare attentamente la configurazione dei dispositivi e analizzare i log per identificare eventuali modifiche non autorizzate o la creazione di account amministrativi sospetti. Queste operazioni di audit sono fondamentali per garantire che eventuali tentativi di compromissione precedenti vengano rilevati e corretti.

Fortinet ha inoltre reso disponibili i pacchetti di aggiornamento nei formati CVRF e CSAF per una gestione strutturata della vulnerabilità. L’azienda invita tutti i clienti a intervenire tempestivamente, data la gravità critica della falla, la sua presenza già in scenari di sfruttamento reale e l’inserimento nel catalogo CISA KEV.

Rischio elevato delle interfacce di amministrazione esposte


Non è consigliabile rendere le interfacce di amministrazione di dispositivi come FortiWeb accessibili su Internet. Anche con aggiornamenti disponibili o sistemi di autenticazione implementati, il rischio rimane elevato: una patch potrebbe non essere ancora applicata, oppure l’autenticazione potrebbe presentare vulnerabilità.

Esporre la GUI pubblicamente espone l’intera azienda a possibili attacchi, inclusi quelli automatizzati, rendendo il sistema vulnerabile a compromissioni critiche. La regola fondamentale per la sicurezza dei dispositivi di rete è che l’accesso amministrativo dovrebbe essere sempre limitato a reti interne sicure e mai reso direttamente pubblico.

Riduci l’esposizione: questa è la chiave del successo.

L'articolo Vulnerabilità critica in FortiWeb: Fortinet e CISA consigliano aggiornamenti urgenti proviene da Red Hot Cyber.

  • 0
  • 0
  • 0
  • 14h ago

Bluesky

Profile picture
CISA warns of active exploitation of CVE-2025-64446 in Fortinet FortiWeb. Vulnerability allows unauthenticated command execution. Patching is critical. #CyberSecurity #Fortinet #CVE202564446 #KEV
  • 1
  • 1
  • 0
  • 14h ago
Profile picture
The latest update for #ArcticWolf includes "CVE-2025-64446: Critical Fortinet FortiWeb Path Traversal Vulnerability Exploited to Create Administrative Accounts". #cybersecurity #infosec #networks https://opsmtrs.com/2ZFbaTl
  • 1
  • 0
  • 0
  • 16h ago
Profile picture
Honeypot: FortiWeb CVE-2025-64446 Exploits https://isc.sans.edu/diary/32486
  • 1
  • 0
  • 0
  • 14h ago
Profile picture
A critical Fortinet FortiWeb auth bypass (CVE-2025-64446) is being actively exploited, giving attackers full control of vulnerable devices. CISA has added it to the KEV with a Nov 21 deadline. Learn about the exploit, affected versions, & mitigation steps: https://bit.ly/4o0shEt
  • 0
  • 0
  • 0
  • 22h ago
Profile picture
~Cisa~ Unauthenticated path traversal vulnerability CVE-2025-64446 in FortiWeb is actively exploited, allowing remote administrative command execution. - IOCs: CVE-2025-64446 - #CVE202564446 #Fortinet #ThreatIntel
  • 0
  • 0
  • 0
  • 20h ago
Profile picture
CVE-2025-64446: The FortiWeb Zero-Day That Exposes Your Digital Front Door Introduction: The cybersecurity landscape is witnessing a relentless assault on perimeter infrastructure, with threat actors increasingly weaponizing zero-day vulnerabilities before patches are available. The recent…
  • 0
  • 0
  • 0
  • 17h ago
Profile picture
The latest update for #BitSight includes "Security Alert: CVE-2025-64446 Fortinet FortiWeb Actively Exploited" and "Why #IoT in Your #SupplyChain Still Poses a Serious Cyber Risk". #Cybersecurity #RiskManagement https://opsmtrs.com/43KoF0t
  • 0
  • 0
  • 0
  • 17h ago
Profile picture
Fortinet finally cops to critical bug under active exploit • The Register https://www.theregister.com/2025/11/14/fortinet_active_exploit_cve_2025_64446/
  • 0
  • 0
  • 0
  • 16h ago
Profile picture
📌 Fortinet Confirms Active Exploitation of Critical FortiWeb Vulnerability (CVE-2025-64446) https://www.cyberhub.blog/article/15607-fortinet-confirms-active-exploitation-of-critical-fortiweb-vulnerability-cve-2025-64446
  • 0
  • 0
  • 0
  • 15h ago
Profile picture
CVE-2025-64446 Path confusion vulnerability in GUI > PSIRT | FortiGuard Labs https://fortiguard.fortinet.com/psirt/FG-IR-25-910
  • 0
  • 0
  • 0
  • 14h ago
Profile picture
Fortinet FortiWebの認証不要RCE/管理者権限奪取のゼロデイ実態と実務的インパクト(CVE-2025-64446) 攻撃者はHTTP/HTTPS経由でFortiWebの管理プレーンに直接侵入し、ローカル管理者を作成します。 ・攻撃者がWAFの完全管理権限を取得 ・全トラフィックの透過的な改ざん・MITM・ログ削除が可能 ・バックエンドアプリケーションの防御が無意味化 ・SOCが気付かない持続的侵害を構築し得る WAFが乗っ取られ、武器化するタイプの侵害です。
  • 0
  • 0
  • 0
  • 13h ago
Profile picture
Fortinet VPN Zero-Day Crisis: What CVE-2025-64446 Means for Your Network Perimeter Introduction: A new critical vulnerability, potentially a zero-day, targeting Fortinet appliances has sent shockwaves through the cybersecurity community, particularly in regions like Hong Kong with high deployment…
  • 0
  • 0
  • 0
  • 12h ago
Profile picture
CVE-2025-64446: The FortiWeb Path Traversal Flaw That Exposes Your First Line of Defense Introduction: A newly disclosed path traversal vulnerability, CVE-2025-64446, threatens the security posture of organizations using Fortinet's FortiWeb Web Application Firewall. This flaw allows attackers to…
  • 0
  • 0
  • 0
  • 3h ago

Overview

  • xwiki
  • xwiki-platform

20 Feb 2025
Published
30 Oct 2025
Updated

CVSS v3.1
CRITICAL (9.8)
EPSS
94.25%

Description

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Any guest can perform arbitrary remote code execution through a request to `SolrSearch`. This impacts the confidentiality, integrity and availability of the whole XWiki installation. To reproduce on an instance, without being logged in, go to `<host>/xwiki/bin/get/Main/SolrSearch?media=rss&text=%7D%7D%7D%7B%7Basync%20async%3Dfalse%7D%7D%7B%7Bgroovy%7D%7Dprintln%28"Hello%20from"%20%2B%20"%20search%20text%3A"%20%2B%20%2823%20%2B%2019%29%29%7B%7B%2Fgroovy%7D%7D%7B%7B%2Fasync%7D%7D%20`. If there is an output, and the title of the RSS feed contains `Hello from search text:42`, then the instance is vulnerable. This vulnerability has been patched in XWiki 15.10.11, 16.4.1 and 16.5.0RC1. Users are advised to upgrade. Users unable to upgrade may edit `Main.SolrSearchMacros` in `SolrSearchMacros.xml` on line 955 to match the `rawResponse` macro in `macros.vm#L2824` with a content type of `application/xml`, instead of simply outputting the content of the feed.

Statistics

  • 2 Posts
  • 1 Interaction

Last activity: Last hour

Fediverse

Profile picture

🚨 RondoDox botnet is exploiting CRITICAL XWiki RCE (CVE-2025-24893) via /bin/get/Main/SolrSearch. Unpatched servers risk DDoS, mining, & compromise. Patch to 15.10.11, 16.4.1, or 16.5.0RC1+ now! radar.offseq.com/threat/rondod

  • 0
  • 0
  • 0
  • Last hour

Bluesky

Profile picture
The RondoDox botnet is exploiting a serious vulnerability in unpatched XWiki instances to conduct cyberattacks. CVE-2025-24893 is an eval injection […]
  • 0
  • 1
  • 0
  • 7h ago

Overview

  • Apache Software Foundation
  • Apache Commons FileUpload
  • commons-fileupload:commons-fileupload

16 Jun 2025
Published
03 Nov 2025
Updated

CVSS
Pending
EPSS
0.09%

KEV

Description

Allocation of resources for multipart headers with insufficient limits enabled a DoS vulnerability in Apache Commons FileUpload. This issue affects Apache Commons FileUpload: from 1.0 before 1.6; from 2.0.0-M1 before 2.0.0-M4. Users are recommended to upgrade to versions 1.6 or 2.0.0-M4, which fix the issue.

Statistics

  • 1 Post
  • 3 Interactions

Last activity: 5 hours ago

Bluesky

Profile picture
Just published an analysis of CVE-2025-48976. This denial-of-service vulnerability in a common #Java library highlights the importance of managing your software supply chain. Read more: 👉 tinyurl.com/56pjtn5e #Security #Mageia
  • 1
  • 2
  • 0
  • 5h ago

Overview

  • ASUS
  • DSL-AC51

13 Nov 2025
Published
14 Nov 2025
Updated

CVSS v4.0
CRITICAL (9.3)
EPSS
0.23%

KEV

Description

An authentication bypass vulnerability has been identified in certain DSL series routers, may allow remote attackers to gain unauthorized access into the affected system. Refer to the 'Security Update for DSL Series Router' section on the ASUS Security Advisory for more information.

Statistics

  • 1 Post
  • 1 Interaction

Last activity: 15 hours ago

Bluesky

Profile picture
Critical CVE-2025-59367 flaw lets hackers access ASUS DSL routers remotely https://securityaffairs.com/184636/security/critical-cve-2025-59367-flaw-lets-hackers-access-asus-dsl-routers-remotely.html
  • 1
  • 0
  • 0
  • 15h ago

Overview

  • Cisco
  • Cisco Digital Network Architecture Center (DNA Center)

13 Nov 2025
Published
14 Nov 2025
Updated

CVSS v3.1
HIGH (8.8)
EPSS
0.17%

KEV

Description

A vulnerability in Cisco Catalyst Center Virtual Appliance could allow an authenticated, remote attacker to elevate privileges to Administrator on an affected system. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by submitting a crafted HTTP request to an affected system. A successful exploit could allow the attacker to perform unauthorized modifications to the system, including creating new user accounts or elevating their own privileges on an affected system. To exploit this vulnerability, the attacker must have valid credentials for a user account with at least the role of Observer.

Statistics

  • 1 Post
  • 1 Interaction

Last activity: 20 hours ago

Bluesky

Profile picture
Cisco Warns of High-Severity Privilege Escalation Flaw (CVE-2025-20341) in Catalyst Center Virtual Appliance
  • 1
  • 0
  • 0
  • 20h ago

Overview

  • Node.js
  • Node.js

10 Apr 2024
Published
22 Aug 2024
Updated

CVSS
Pending
EPSS
4.47%

KEV

Description

A command inject vulnerability allows an attacker to perform command injection on Windows applications that indirectly depend on the CreateProcess function when the specific conditions are satisfied.

Statistics

  • 1 Post

Last activity: 16 hours ago

Overview

  • Google
  • Chrome

12 Nov 2025
Published
13 Nov 2025
Updated

CVSS
Pending
EPSS
0.07%

KEV

Description

Inappropriate implementation in V8 in Google Chrome prior to 142.0.7444.166 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Statistics

  • 1 Post

Last activity: 2 hours ago

Bluesky

Profile picture
Just published: A deep dive into the critical CVE-2025-13042 patch for #openSUSE Tumbleweed. We break down the CVSS 8.8 score, show you the exact commands to run, and discuss what this vulnerability means for your enterprise security strategy. Read more: 👉 tinyurl.com/5yntv68e #Security
  • 0
  • 0
  • 0
  • 2h ago

Overview

  • Red Hat
  • Red Hat Enterprise Linux 6
  • yelp

03 Apr 2025
Published
11 Nov 2025
Updated

CVSS
Pending
EPSS
0.14%

KEV

Description

A flaw was found in Yelp. The Gnome user help application allows the help document to execute arbitrary scripts. This vulnerability allows malicious users to input help documents, which may exfiltrate user files to an external environment.

Statistics

  • 1 Post

Last activity: 3 hours ago

Bluesky

Profile picture
Critical vulnerability (CVE-2025-3155) found in Yelp, the default help viewer for #GNOME Linux distros (Ubuntu, Fedora). Allows local file theft & script execution. Patch to v42.2+ now! Read more: 👉 tinyurl.com/2pm6xp8p #Mageia
  • 0
  • 0
  • 0
  • 3h ago

Overview

  • WatchGuard
  • Fireware OS

17 Sep 2025
Published
14 Nov 2025
Updated

CVSS v4.0
CRITICAL (9.3)
EPSS
76.99%

Description

An Out-of-bounds Write vulnerability in WatchGuard Fireware OS may allow a remote unauthenticated attacker to execute arbitrary code. This vulnerability affects both the Mobile User VPN with IKEv2 and the Branch Office VPN using IKEv2 when configured with a dynamic gateway peer.This vulnerability affects Fireware OS 11.10.2 up to and including 11.12.4_Update1, 12.0 up to and including 12.11.3 and 2025.1.

Statistics

  • 1 Post

Last activity: 23 hours ago

Bluesky

Profile picture
📌 CISA Flags Critical WatchGuard Fireware Vulnerability (CVE-2025-9242) Due to Active Exploitation https://www.cyberhub.blog/article/15593-cisa-flags-critical-watchguard-fireware-vulnerability-cve-2025-9242-due-to-active-exploitation
  • 0
  • 0
  • 0
  • 23h ago

Overview

  • Oracle Corporation
  • Oracle Concurrent Processing

05 Oct 2025
Published
21 Oct 2025
Updated

CVSS v3.1
CRITICAL (9.8)
EPSS
82.10%

Description

Vulnerability in the Oracle Concurrent Processing product of Oracle E-Business Suite (component: BI Publisher Integration). Supported versions that are affected are 12.2.3-12.2.14. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Concurrent Processing. Successful attacks of this vulnerability can result in takeover of Oracle Concurrent Processing. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

Statistics

  • 1 Post

Last activity: 7 hours ago

Bluesky

Profile picture
📢 The Washington Post confirme une extorsion via une zero‑day Oracle E‑Business Suite exploitée par Clop 📝 Selon CyberScoop (1… https://cyberveille.ch/posts/2025-11-15-the-washington-post-confirme-une-extorsion-via-une-zero-day-oracle-e-business-suite-exploitee-par-clop/ #CVE_2025_61882 #Cyberveille
  • 0
  • 0
  • 0
  • 7h ago
Showing 1 to 10 of 25 CVEs