Warning: Multiple vulnerabilities patched in Fortinet products, Patch Immediately!

Image
Decorative image
Published : 16/10/2025

    * Last update:  16/10/2025
   
    * Affected products:
  → FortiOS
  → FortiPAM
  → FortiSwitch Manager WAD/GUI 

    * Type: Escalation of privilege & Unauthorized code execution

    * CVE/CVSS:

  • CVE-2025-5832: CVSS 8.2 (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H)
  • CVE-2025-49201: CVSS 9.8 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Sources

CVE-2025-58325 - https://www.fortiguard.com/psirt/FG-IR-24-361
CVE-2025-49201 - https://www.fortiguard.com/psirt/FG-IR-25-010 

Risks

Fortinet has released its October 2025 Patch Tuesday updates, addressing multiple vulnerabilities across its product portfolio. Several high-severity flaws could allow attackers to escalate privileges, bypass authentication, or access sensitive data.

Although there is no evidence these issues have been exploited in the wild, applying these patches promptly is strongly recommended.

Description

The updates cover a broad spectrum of Fortinet solutions, including FortiOS, FortiDLP, FortiIsolator, FortiPAM, FortiSwitchManager, and FortiClient.
The two High rated vulnerabilities according to Fortinet:

CVE-2025-49201 – Authentication Bypass / Unauthorized Command Execution
 A weak authentication issue in FortiPAM and FortiSwitchManager (WAD/GUI) could allow an attacker to bypass the login process using a brute-force attack, potentially enabling unauthorized code or command execution.

CVE-2025-58325 – Privilege Escalation 
An incorrect implementation of functionality (CWE-684) in FortiOS may permit a local authenticated user to execute system-level commands via specially crafted CLI instructions.

Additionally Fortinet also patched some medium and low vulnerabilities. Please check all their advisories on: https://www.fortiguard.com/psirt

Recommended Actions

Patch 

The Centre for Cybersecurity Belgium strongly recommends installing updates for vulnerable devices with the highest priority after thorough testing.

Monitor/Detect 

The CCB recommends organizations upscale monitoring and detection capabilities to identify any related suspicious activity, ensuring a swift response in case of an intrusion.

In case of an intrusion, you can report an incident via: https://ccb.belgium.be/cert/report-incident.

While patching appliances or software to the newest version may provide safety from future exploitation, it does not remediate historic compromise.

References

SecurityWeek - https://www.securityweek.com/high-severity-vulnerabilities-patched-by-fortinet-and-ivanti/