Cyberthreat Advisories | 1898 & Co.

Emerging Exploit Chain in FortiWeb: Critical Vulnerabilities and Mitigation Strategies

Written by The 1898 & Co. Team | November 25, 2025

Recent developments have highlighted a significant security concern involving Fortinet's FortiWeb, with two vulnerabilities being actively exploited in the wild. The first, CVE-2025-58034, is a medium-severity OS Command Injection vulnerability with a CVSS score of 6.7. This flaw allows authenticated attackers to execute unauthorized code on the system through crafted HTTP requests or CLI commands. The second, CVE-2025-64446, is a critical vulnerability with a CVSS score of 9.1, which has been silently patched by Fortinet. These vulnerabilities are being chained together to facilitate authentication bypass and command injection, posing a substantial risk to affected systems.

The vulnerabilities have been addressed in recent updates to FortiWeb, with specific versions requiring upgrades to mitigate the risks. Despite the patches, the lack of initial disclosure from Fortinet has left many defenders unprepared, highlighting the importance of timely communication in cybersecurity. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added these vulnerabilities to its Known Exploited Vulnerabilities catalog, urging federal agencies to patch them by November 25, 2025.

This situation underscores a broader trend in the cybersecurity landscape where attackers exploit undisclosed vulnerabilities before defenders can respond effectively. Organizations using FortiWeb should prioritize updating their systems and remain vigilant for any signs of exploitation. The incident also serves as a reminder of the critical role that transparent communication plays in maintaining robust cybersecurity defenses.

Threats and Vulnerabilities

CVE-2025-58034 is an OS Command Injection vulnerability in FortiWeb that allows authenticated attackers to execute arbitrary commands on the system. This vulnerability can be exploited through crafted HTTP requests or CLI commands, potentially leading to unauthorized access and control over affected systems. The impact is significant, as it can compromise the integrity and confidentiality of data processed by FortiWeb.

CVE-2025-64446 is a critical vulnerability that facilitates authentication bypass and command injection when chained with CVE-2025-58034. This exploit chain enables unauthenticated remote code execution on vulnerable FortiWeb devices, significantly increasing the risk of data breaches and system compromise. The exploitation campaigns observed by Orange Cyberdefense highlight the active threat posed by these vulnerabilities.

The vulnerabilities primarily affect organizations using FortiWeb versions 7.0.0 through 8.0.1, with updates available to mitigate the risks. Industries relying on FortiWeb for web application security are particularly at risk, as successful exploitation can lead to severe operational disruptions and data loss.

Client Impact

Clients using vulnerable versions of FortiWeb may experience operational disruptions due to unauthorized access and control over their systems. This could result in data breaches, financial losses, and damage to organizational reputation. The exploitation of these vulnerabilities could also lead to non-compliance with regulatory requirements, exposing organizations to potential audits and penalties.

The lack of initial disclosure from Fortinet has exacerbated the situation, leaving many organizations unprepared for potential attacks. Clients must act swiftly to update their systems and implement additional security measures to protect against these threats.

Mitigations

To mitigate the risks associated with these vulnerabilities, clients should consider the following actions:

  1. Upgrade FortiWeb to the latest patched versions: Ensure that your systems are updated to at least version 8.0.2 or above for optimal protection.
  2. Implement network segmentation: Isolate critical systems from potentially compromised devices to limit lateral movement within your network.
  3. Monitor for unusual activity: Use intrusion detection systems (IDS) to identify and respond to suspicious behavior indicative of exploitation attempts.
  4. Conduct regular security audits: Assess your systems for vulnerabilities and ensure compliance with relevant security standards.
  5. Educate staff on security best practices: Raise awareness about phishing attacks and other common vectors used to gain initial access.

By taking these steps, organizations can reduce their exposure to these vulnerabilities and enhance their overall security posture. Continuous monitoring and timely updates are essential components of an effective cybersecurity strategy.

1898 & Co. Response

1898 & Co. is actively addressing the current threat landscape by offering specialized services designed to mitigate emerging threats like those affecting FortiWeb. Our team provides tailored vulnerability assessments and penetration testing services to identify and address potential security gaps in client systems.

We have updated our security protocols to incorporate the latest threat intelligence related to these vulnerabilities, ensuring our clients receive the most current guidance and support. Our collaborative efforts with industry allies and government agencies enhance our ability to provide comprehensive threat intelligence and response strategies.

Our ongoing research into emerging threats allows us to offer clients insights into potential risks and effective mitigation techniques. By leveraging our expertise and resources, we strive to support our clients in maintaining robust cybersecurity defenses against evolving threats.

Sources

  1. Fortinet Advisory on CVE-2025-58034
  2. CVE Details for CVE-2025-58034
  3. CVE Details for CVE-2025-64446
  4. CISA Known Exploited Vulnerabilities Catalog Advisory
  5. CIS Advisory Fortinet Products