The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued an urgent warning by adding CVE-2025-59718, a critical vulnerability in Fortinet products, to its Known Exploited Vulnerabilities (KEV) catalog. This action confirms that the vulnerability is being actively exploited in the wild. The flaw, which has a CVSS score of 9.1, is an improper cryptographic signature verification that allows an unauthenticated attacker to bypass FortiCloud single sign-on (SSO) and gain administrative access to affected devices. Products impacted include FortiOS, FortiProxy, and FortiWeb. Attackers have been observed exploiting this flaw to export device configurations, which can contain sensitive information like hashed credentials. CISA has set a patching deadline of December 23, 2025, for federal agencies and strongly urges all organizations using the affected products to patch immediately or apply the recommended mitigation.
CVE-2025-59718 is an improper verification of a cryptographic signature vulnerability. When FortiCloud SSO is enabled on an affected Fortinet appliance, an unauthenticated remote attacker can send a specially crafted SAML (Security Assertion Markup Language) message to the device. The device fails to properly validate the signature of this message, allowing the attacker to bypass the authentication process and gain administrative access.
The attack is particularly dangerous because it requires no authentication and no user interaction, making it easy for attackers to automate and scale. A related vulnerability, CVE-2025-59719, addresses the same underlying issue and is patched concurrently.
The vulnerability affects multiple Fortinet products where the FortiCloud SSO feature is enabled. It is important to note that while this feature is not enabled by default, it can be automatically activated when an administrator registers a device to FortiCare.
Organizations must consult the official Fortinet security advisory (FG-IR-25-329) for the specific list of vulnerable versions and apply the appropriate patches.
According to CISA and security firm Arctic Wolf, CVE-2025-59718 is under active exploitation. Malicious activity was observed starting on December 12, 2025, just days after Fortinet released the patches. Threat actors are known to be exploiting the vulnerability to gain initial access to target networks. Post-exploitation activity includes exporting the device configuration. This is a significant step, as the configuration file can contain hashed user passwords and other sensitive network information, which attackers can take offline to crack and use for further compromise and lateral movement.
A successful exploit of CVE-2025-59718 grants an attacker administrative access to a critical network security appliance. The business impact is severe:
config system admin/set forticloud-sso-login) is enabled. If it is, the device is potentially vulnerable and should be treated with high priority.config system admin
edit <admin-user>
set forticloud-sso-login disable
next
end
This is a form of D3FEND Application Configuration Hardening (D3-ACH).Fortinet SSO flaws (CVE-2025-59718, CVE-2025-59719) now rated CVSS 9.8, allowing full auth bypass. International agencies, including Australia and Pakistan, issue urgent patching alerts.
The critical Fortinet SSO vulnerabilities, CVE-2025-59718 and CVE-2025-59719, are now both rated CVSS 9.8, an increase from the previously reported 9.1 for CVE-2025-59718. These flaws enable unauthenticated attackers to gain full administrative control. While CISA previously confirmed active exploitation, new alerts from the Australian Cyber Security Centre (ACSC) and Pakistan's National CERT underscore the continued urgency for immediate patching. Fortinet has also provided more specific fixed versions for products like FortiOS, and new detection methods have been identified, including log monitoring for unusual SSO logins and D3FEND techniques like User Geolocation Logon Pattern Analysis.
New technical analysis, MITRE ATT&CK mappings, and detailed cyber observables for detection of CVE-2025-59718 provided, following the federal agency patch deadline.
The federal agency patch deadline of December 23, 2025, for CVE-2025-59718 has now passed. This update provides enhanced technical analysis, including specific MITRE ATT&CK TTPs such as Defense Evasion (T1553.002), Initial Access (T1190), and Privilege Escalation (T1068). Detailed cyber observables for detection are outlined, focusing on anomalous authentication events, network traffic patterns, and firmware integrity checks. Mitigation advice is expanded to include restricting management interface access and continuous configuration hardening, reinforcing the critical need for immediate patching and robust security practices.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats