A critical vulnerability—CVE-2025-24472—has surfaced in Fortinet’s FortiOS and FortiProxy systems, drawing immediate concern from cybersecurity agencies. The flaw, which boasts a CVSS score of 8.1, allows remote attackers to gain super-admin privileges via crafted Cooperative Security Fabric (CSF) proxy requests, bypassing authentication without user interaction. Threat actors, including those affiliated with ransomware operations, are actively exploiting this vulnerability. Organizations running affected FortiOS and FortiProxy versions must act immediately by patching or implementing temporary mitigations to prevent system compromise and network infiltration.


Understanding CVE-2025-24472

Fortinet’s FortiOS is a backbone of network security appliances, providing firewall, VPN, and intrusion prevention functions, while FortiProxy serves as a secure web gateway. This high-severity authentication bypass vulnerability allows attackers to exploit improperly validated CSF proxy requests to gain super-admin access.

This is no theoretical risk—CISA has added CVE-2025-24472 to its Known Exploited Vulnerabilities (KEV) catalog, confirming real-world attacks. Unlike phishing or social engineering, this flaw doesn’t require user interaction, making it exceptionally dangerous.

Affected Products and Versions

ProductAffected Versions
FortiOS7.0.0 – 7.0.16
FortiProxy7.0.0 – 7.0.19
FortiProxy7.2.0 – 7.2.12

Scope and Prevalence

Fortinet commands a significant market share in security appliances—nearly 19% as of late 2024. With many Fortune 100 and Global 2000 enterprises relying on Fortinet, this vulnerability affects a vast number of organizations. Previous Fortinet vulnerabilities, such as CVE-2022-42475, were exploited to compromise over 20,000 systems, highlighting the serious risk of widespread exploitation.


How Attackers Exploit CVE-2025-24472

Step-by-Step Exploitation Flowchart

1️⃣ Initial Access: Attackers send a crafted CSF proxy request to bypass authentication. ⬇️ 2️⃣ Privilege Escalation: Gaining super-admin privileges enables full control of the system. ⬇️ 3️⃣ Persistence: Malicious actors create rogue administrator accounts (e.g., “forticloud-tech” or random usernames like “watchTowr”) to maintain access. ⬇️ 4️⃣ Network Manipulation: Attackers modify firewall policies, open VPN access, and establish backdoors. ⬇️ 5️⃣ Lateral Movement & Ransomware Deployment: Once inside, attackers target high-value assets and deploy ransomware—SuperBlack ransomware has already been linked to exploitation of this flaw.


Exploitability and Active Attacks

The Mora_001 ransomware group, which has ties to LockBit, is actively leveraging CVE-2025-24472 for ransomware distribution. A Proof-of-Concept (PoC) exploit was publicly released on January 27, 2025, with in-the-wild attacks observed within 96 hours. Multiple attack methods have been identified, including:

  • WebSocket exploitation via jsconsole interface.
  • Direct HTTPS request manipulation.

Mitigation and Protection Strategies

ActionRecommendation
Patch NowUpgrade to FortiOS 7.0.17+ and FortiProxy 7.0.20+ / 7.2.13+
Restrict AccessDisable HTTP/HTTPS admin interface or apply IP-based access control
Monitor LogsWatch for logins via jsconsole and unexpected admin account creation
Threat HuntingSearch for rogue accounts (e.g., “forticloud-tech”), unexpected VPN activity, and suspicious network port usage (4433, 59449, 59450)
Firewall HardeningEnsure admin interfaces are not exposed to the internet

Sector-Specific Implications

Higher Education Risks

Universities are at high risk due to legacy systems, decentralized IT management, and high-value research data. Many institutions still run outdated FortiOS versions, making them prime targets for ransomware attacks.

MSSPs and Security Providers

Managed Security Service Providers (MSSPs) must proactively:

  • Notify clients of active exploitation and enforce immediate patching.
  • Offer 24/7 monitoring for Indicators of Compromise (IoCs).
  • Conduct threat-hunting exercises to detect exploitation before ransomware strikes.

Indicators of Compromise (IoCs)

CategoryIndicator
Log Entries“Admin login successful” via jsconsole
Rogue AdminsAccounts: forticloud-tech, watchTowr, random usernames
Malicious IPs45.55.158.47 (observed in attacks)
Network PortsOpen ports: 4433, 59449, 59450

Final Warning: Act Now Before It’s Too Late

The clock is ticking. CVE-2025-24472 is actively exploited, and threat actors are already using it to launch ransomware attacks. Organizations must:

  1. Patch immediately to FortiOS 7.0.17+ and FortiProxy 7.0.20+.
  2. Monitor for suspicious admin logins and rogue accounts.
  3. Restrict administrative access and harden firewall settings.
  4. Conduct proactive threat hunting for early detection.

Ignoring this threat could mean ransomware devastation, data breaches, and complete loss of network control. Patch now—or prepare for a breach.

Stay secure, stay vigilant.