Fortinet has confirmed and patched a critical zero-day vulnerability in its FortiWeb web application firewall (WAF) that is being actively exploited in the wild. The vulnerability, tracked as CVE-2025-64446, is a path traversal flaw that can be exploited by an unauthenticated, remote attacker to achieve arbitrary command execution with administrative privileges. The severity of this flaw, combined with its active exploitation, prompted the Cybersecurity and Infrastructure Security Agency (CISA) to add it to its Known Exploited Vulnerabilities (KEV) catalog. Organizations using affected FortiWeb versions are urged to apply the security updates immediately to mitigate this significant threat.
CVE-2025-64446 - FortiWeb Relative Path Traversal Vulnerability (KEV)The vulnerability affects a broad range of FortiWeb versions:
Both Fortinet and CISA have confirmed that CVE-2025-64446 is being actively exploited in attacks. Edge devices like firewalls and WAFs are high-value targets for threat actors because they are internet-facing and can provide a direct gateway into a corporate network. Exploitation of such devices is often a precursor to broader network intrusion, data theft, or ransomware deployment.
The impact of exploiting this vulnerability is severe. A compromised WAF can no longer be trusted to protect the web applications behind it. An attacker with administrative control over a FortiWeb device could:
Given its position on the network edge, a compromised FortiWeb appliance is a critical breach that can undermine an organization's entire security posture.
url_pattern: Look for suspicious URL patterns containing path traversal sequences like ..%2f or ../ in requests to the FortiWeb management interface.log_source: FortiWeb device logs (HTTP/S traffic logs, system event logs).command_line_pattern: On the device itself, look for the execution of unexpected commands by the web server process (e.g., sh, bash, wget, curl).Attackers creating rogue admin accounts for persistence; CISA issues emergency directive with Nov 22 deadline.
New intelligence reveals attackers exploiting CVE-2025-64446 are creating unauthorized administrator accounts on compromised FortiWeb devices to establish persistence. This critical development escalates the threat, as it ensures continued access even after initial exploitation. Furthermore, CISA has issued an emergency directive, mandating federal agencies to apply patches by November 22, 2025, underscoring the urgency of mitigation. Security researchers at watchTowr and Defused observed exploitation dating back to early October 2025.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats