Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-24471 (GCVE-0-2025-24471)
Vulnerability from cvelistv5
Published
2025-06-10 16:36
Modified
2025-06-10 18:57
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-295 - Improper access control
Summary
An Improper Certificate Validation vulnerability [CWE-295] in FortiOS version 7.6.1 and below, version 7.4.7 and below may allow an EAP verified remote user to connect from FortiClient via revoked certificate.
References
▼ | URL | Tags | |
---|---|---|---|
psirt@fortinet.com | https://fortiguard.fortinet.com/psirt/FG-IR-24-544 | Vendor Advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Fortinet | FortiOS |
Version: 7.6.0 ≤ 7.6.1 Version: 7.4.0 ≤ 7.4.7 cpe:2.3:o:fortinet:fortios:7.6.1:*:*:*:*:*:*:* cpe:2.3:o:fortinet:fortios:7.6.0:*:*:*:*:*:*:* cpe:2.3:o:fortinet:fortios:7.4.7:*:*:*:*:*:*:* cpe:2.3:o:fortinet:fortios:7.4.6:*:*:*:*:*:*:* cpe:2.3:o:fortinet:fortios:7.4.5:*:*:*:*:*:*:* cpe:2.3:o:fortinet:fortios:7.4.4:*:*:*:*:*:*:* cpe:2.3:o:fortinet:fortios:7.4.3:*:*:*:*:*:*:* cpe:2.3:o:fortinet:fortios:7.4.2:*:*:*:*:*:*:* cpe:2.3:o:fortinet:fortios:7.4.1:*:*:*:*:*:*:* cpe:2.3:o:fortinet:fortios:7.4.0:*:*:*:*:*:*:* |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-24471", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-06-10T18:57:36.910049Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-10T18:57:48.732Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:o:fortinet:fortios:7.6.1:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:7.6.0:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:7.4.7:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:7.4.6:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:7.4.5:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:7.4.4:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:7.4.3:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:7.4.2:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:7.4.1:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:7.4.0:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "FortiOS", "vendor": "Fortinet", "versions": [ { "lessThanOrEqual": "7.6.1", "status": "affected", "version": "7.6.0", "versionType": "semver" }, { "lessThanOrEqual": "7.4.7", "status": "affected", "version": "7.4.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "An\u00a0Improper Certificate Validation vulnerability [CWE-295] in FortiOS version 7.6.1 and below, version 7.4.7 and below may allow an EAP verified remote user to connect from FortiClient via revoked certificate." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N/E:F/RL:O/RC:C", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-295", "description": "Improper access control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-10T16:36:18.093Z", "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "shortName": "fortinet" }, "references": [ { "name": "https://fortiguard.fortinet.com/psirt/FG-IR-24-544", "url": "https://fortiguard.fortinet.com/psirt/FG-IR-24-544" } ], "solutions": [ { "lang": "en", "value": "Please upgrade to FortiOS version 7.6.2 or above \nPlease upgrade to FortiOS version 7.4.8 or above \nPlease upgrade to FortiSASE version 25.1.b or above" } ] } }, "cveMetadata": { "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "assignerShortName": "fortinet", "cveId": "CVE-2025-24471", "datePublished": "2025-06-10T16:36:18.093Z", "dateReserved": "2025-01-21T20:48:07.886Z", "dateUpdated": "2025-06-10T18:57:48.732Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-24471\",\"sourceIdentifier\":\"psirt@fortinet.com\",\"published\":\"2025-06-10T17:21:16.277\",\"lastModified\":\"2025-07-22T17:57:19.240\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"An\u00a0Improper Certificate Validation vulnerability [CWE-295] in FortiOS version 7.6.1 and below, version 7.4.7 and below may allow an EAP verified remote user to connect from FortiClient via revoked certificate.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad de validaci\u00f3n de certificado incorrecta [CWE-295] en FortiOS versi\u00f3n 7.6.1 y anteriores, versi\u00f3n 7.4.7 y anteriores puede permitir que un usuario remoto verificado por EAP se conecte desde FortiClient a trav\u00e9s de un certificado revocado.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"psirt@fortinet.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"psirt@fortinet.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-295\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fortinet:fortisase:25.1.39:*:*:*:-:*:*:*\",\"matchCriteriaId\":\"77B84900-E96D-4E2C-8797-B1460E71874E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.4.0\",\"versionEndExcluding\":\"7.4.8\",\"matchCriteriaId\":\"26515743-5A9A-4885-A08E-535E4ABE0153\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.6.0\",\"versionEndExcluding\":\"7.6.2\",\"matchCriteriaId\":\"8563B77B-03AB-4ED2-BE70-DCF636FE0B60\"}]}]}],\"references\":[{\"url\":\"https://fortiguard.fortinet.com/psirt/FG-IR-24-544\",\"source\":\"psirt@fortinet.com\",\"tags\":[\"Vendor Advisory\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-24471\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-06-10T18:57:36.910049Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-06-10T18:57:39.267Z\"}}], \"cna\": {\"metrics\": [{\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 6, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N/E:F/RL:O/RC:C\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"NONE\"}}], \"affected\": [{\"cpes\": [\"cpe:2.3:o:fortinet:fortios:7.6.1:*:*:*:*:*:*:*\", \"cpe:2.3:o:fortinet:fortios:7.6.0:*:*:*:*:*:*:*\", \"cpe:2.3:o:fortinet:fortios:7.4.7:*:*:*:*:*:*:*\", \"cpe:2.3:o:fortinet:fortios:7.4.6:*:*:*:*:*:*:*\", \"cpe:2.3:o:fortinet:fortios:7.4.5:*:*:*:*:*:*:*\", \"cpe:2.3:o:fortinet:fortios:7.4.4:*:*:*:*:*:*:*\", \"cpe:2.3:o:fortinet:fortios:7.4.3:*:*:*:*:*:*:*\", \"cpe:2.3:o:fortinet:fortios:7.4.2:*:*:*:*:*:*:*\", \"cpe:2.3:o:fortinet:fortios:7.4.1:*:*:*:*:*:*:*\", \"cpe:2.3:o:fortinet:fortios:7.4.0:*:*:*:*:*:*:*\"], \"vendor\": \"Fortinet\", \"product\": \"FortiOS\", \"versions\": [{\"status\": \"affected\", \"version\": \"7.6.0\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"7.6.1\"}, {\"status\": \"affected\", \"version\": \"7.4.0\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"7.4.7\"}], \"defaultStatus\": \"unaffected\"}], \"solutions\": [{\"lang\": \"en\", \"value\": \"Please upgrade to FortiOS version 7.6.2 or above \\nPlease upgrade to FortiOS version 7.4.8 or above \\nPlease upgrade to FortiSASE version 25.1.b or above\"}], \"references\": [{\"url\": \"https://fortiguard.fortinet.com/psirt/FG-IR-24-544\", \"name\": \"https://fortiguard.fortinet.com/psirt/FG-IR-24-544\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"An\\u00a0Improper Certificate Validation vulnerability [CWE-295] in FortiOS version 7.6.1 and below, version 7.4.7 and below may allow an EAP verified remote user to connect from FortiClient via revoked certificate.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-295\", \"description\": \"Improper access control\"}]}], \"providerMetadata\": {\"orgId\": \"6abe59d8-c742-4dff-8ce8-9b0ca1073da8\", \"shortName\": \"fortinet\", \"dateUpdated\": \"2025-06-10T16:36:18.093Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2025-24471\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-06-10T18:57:48.732Z\", \"dateReserved\": \"2025-01-21T20:48:07.886Z\", \"assignerOrgId\": \"6abe59d8-c742-4dff-8ce8-9b0ca1073da8\", \"datePublished\": \"2025-06-10T16:36:18.093Z\", \"assignerShortName\": \"fortinet\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
ghsa-47gg-69h8-fx9p
Vulnerability from github
Published
2025-06-10 18:32
Modified
2025-06-10 18:32
Severity ?
VLAI Severity ?
Details
An Improper Certificate Validation vulnerability [CWE-295] in FortiOS version 7.6.1 and below, version 7.4.7 and below may allow an EAP verified remote user to connect from FortiClient via revoked certificate.
{ "affected": [], "aliases": [ "CVE-2025-24471" ], "database_specific": { "cwe_ids": [ "CWE-295" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-06-10T17:21:16Z", "severity": "MODERATE" }, "details": "An\u00a0Improper Certificate Validation vulnerability [CWE-295] in FortiOS version 7.6.1 and below, version 7.4.7 and below may allow an EAP verified remote user to connect from FortiClient via revoked certificate.", "id": "GHSA-47gg-69h8-fx9p", "modified": "2025-06-10T18:32:27Z", "published": "2025-06-10T18:32:27Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-24471" }, { "type": "WEB", "url": "https://fortiguard.fortinet.com/psirt/FG-IR-24-544" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "type": "CVSS_V3" } ] }
fkie_cve-2025-24471
Vulnerability from fkie_nvd
Published
2025-06-10 17:21
Modified
2025-07-22 17:57
Severity ?
Summary
An Improper Certificate Validation vulnerability [CWE-295] in FortiOS version 7.6.1 and below, version 7.4.7 and below may allow an EAP verified remote user to connect from FortiClient via revoked certificate.
References
▼ | URL | Tags | |
---|---|---|---|
psirt@fortinet.com | https://fortiguard.fortinet.com/psirt/FG-IR-24-544 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:fortinet:fortisase:25.1.39:*:*:*:-:*:*:*", "matchCriteriaId": "77B84900-E96D-4E2C-8797-B1460E71874E", "vulnerable": true }, { "criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*", "matchCriteriaId": "26515743-5A9A-4885-A08E-535E4ABE0153", "versionEndExcluding": "7.4.8", "versionStartIncluding": "7.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*", "matchCriteriaId": "8563B77B-03AB-4ED2-BE70-DCF636FE0B60", "versionEndExcluding": "7.6.2", "versionStartIncluding": "7.6.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An\u00a0Improper Certificate Validation vulnerability [CWE-295] in FortiOS version 7.6.1 and below, version 7.4.7 and below may allow an EAP verified remote user to connect from FortiClient via revoked certificate." }, { "lang": "es", "value": "Una vulnerabilidad de validaci\u00f3n de certificado incorrecta [CWE-295] en FortiOS versi\u00f3n 7.6.1 y anteriores, versi\u00f3n 7.4.7 y anteriores puede permitir que un usuario remoto verificado por EAP se conecte desde FortiClient a trav\u00e9s de un certificado revocado." } ], "id": "CVE-2025-24471", "lastModified": "2025-07-22T17:57:19.240", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "psirt@fortinet.com", "type": "Secondary" } ] }, "published": "2025-06-10T17:21:16.277", "references": [ { "source": "psirt@fortinet.com", "tags": [ "Vendor Advisory" ], "url": "https://fortiguard.fortinet.com/psirt/FG-IR-24-544" } ], "sourceIdentifier": "psirt@fortinet.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-295" } ], "source": "psirt@fortinet.com", "type": "Primary" } ] }
ssa-864900
Vulnerability from csaf_siemens
Published
2025-05-13 00:00
Modified
2025-09-09 00:00
Summary
SSA-864900: Multiple Vulnerabilities in Fortigate NGFW on RUGGEDCOM APE1808 Devices
Notes
Summary
Fortinet has published information on vulnerabilities in FortiOS. This advisory lists the related Siemens Industrial products.
Siemens is preparing fix versions and recommends to consult and implement the workarounds provided in Fortinet's upstream security notifications.
General Recommendations
As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download:
https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.
Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Terms of Use
The use of Siemens Security Advisories is subject to the terms and conditions listed on: https://www.siemens.com/productcert/terms-of-use.
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited. (TLPv2: TLP:CLEAR)", "tlp": { "label": "WHITE" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Fortinet has published information on vulnerabilities in FortiOS. This advisory lists the related Siemens Industrial products.\nSiemens is preparing fix versions and recommends to consult and implement the workarounds provided in Fortinet\u0027s upstream security notifications.", "title": "Summary" }, { "category": "general", "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "title": "General Recommendations" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "legal_disclaimer", "text": "The use of Siemens Security Advisories is subject to the terms and conditions listed on: https://www.siemens.com/productcert/terms-of-use.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "productcert@siemens.com", "name": "Siemens ProductCERT", "namespace": "https://www.siemens.com" }, "references": [ { "category": "self", "summary": "SSA-864900: Multiple Vulnerabilities in Fortigate NGFW on RUGGEDCOM APE1808 Devices - HTML Version", "url": "https://cert-portal.siemens.com/productcert/html/ssa-864900.html" }, { "category": "self", "summary": "SSA-864900: Multiple Vulnerabilities in Fortigate NGFW on RUGGEDCOM APE1808 Devices - CSAF Version", "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-864900.json" } ], "title": "SSA-864900: Multiple Vulnerabilities in Fortigate NGFW on RUGGEDCOM APE1808 Devices", "tracking": { "current_release_date": "2025-09-09T00:00:00Z", "generator": { "engine": { "name": "Siemens ProductCERT CSAF Generator", "version": "1" } }, "id": "SSA-864900", "initial_release_date": "2025-05-13T00:00:00Z", "revision_history": [ { "date": "2025-05-13T00:00:00Z", "legacy_version": "1.0", "number": "1", "summary": "Publication Date" }, { "date": "2025-07-08T00:00:00Z", "legacy_version": "1.1", "number": "2", "summary": "Added CVE-2025-24471, CVE-2025-22862, CVE-2024-50562 and CVE-2025-25250" }, { "date": "2025-08-12T00:00:00Z", "legacy_version": "1.2", "number": "3", "summary": "Added CVE-2024-55599" }, { "date": "2025-09-09T00:00:00Z", "legacy_version": "1.3", "number": "4", "summary": "Added CVE-2025-25248 and CVE-2025-53744" } ], "status": "final", "version": "4" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "RUGGEDCOM APE1808", "product_id": "1" } } ], "category": "product_name", "name": "RUGGEDCOM APE1808" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-32122", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "notes": [ { "category": "summary", "text": "An insufficiently protected credentials vulnerability in FortiOS may allow a privileged authenticated attacker to retrieve LDAP credentials via modifying the LDAP server IP address in the FortiOS configuration to point to a malicious attacker-controlled server.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Contact customer support to receive patch and update information.", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2024-32122" }, { "cve": "CVE-2024-50562", "cwe": { "id": "CWE-613", "name": "Insufficient Session Expiration" }, "notes": [ { "category": "summary", "text": "An Insufficient Session Expiration vulnerability [CWE-613] in FortiOS SSL-VPN version 7.6.0, version 7.4.6 and below, version 7.2.10 and below, 7.0 all versions, 6.4 all versions may allow an attacker in possession of a cookie used to log in the SSL-VPN portal to log in again, although the session has expired or was logged out.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Contact customer support to receive patch and update information.", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N/E:P/RC:R", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2024-50562" }, { "cve": "CVE-2024-52963", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "A out-of-bounds write in Fortinet FortiOS versions 7.6.0, 7.4.0 through 7.4.6, 7.2.0 through 7.2.10, 7.0.0 through 7.0.16, 6.4.0 through 6.4.15 allows attacker to trigger a denial of service via specially crafted packets.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "mitigation", "details": "Under the \nconfig vpn ipsec phase1-interface configuration, either set authmethod to psk, or set digital-signature-auth to disable (see https://fortiguard.fortinet.com/psirt/FG-IR-24-373)", "product_ids": [ "1" ] }, { "category": "vendor_fix", "details": "Contact customer support to receive patch and update information.", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:F/RL:W/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2024-52963" }, { "cve": "CVE-2024-55599", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "notes": [ { "category": "summary", "text": "An Improperly Implemented Security Check for Standard vulnerability [CWE-358] in FortiOS version 7.6.0, version 7.4.7 and below, 7.0 all versions, 6.4 all versions and FortiProxy version 7.6.1 and below, version 7.4.8 and below, 7.2 all versions, 7.0 all versions may allow a remote unauthenticated user to bypass the DNS filter via Apple devices.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Contact customer support to receive patch and update information.", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2024-55599" }, { "cve": "CVE-2025-22862", "cwe": { "id": "CWE-288", "name": "Authentication Bypass Using an Alternate Path or Channel" }, "notes": [ { "category": "summary", "text": "An Authentication Bypass Using an Alternate Path or Channel vulnerability in FortiOS and FortiProxy may allow an authenticated attacker to elevate their privileges via triggering a malicious Webhook action in the Automation Stitch component.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Contact customer support to receive patch and update information.", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2025-22862" }, { "cve": "CVE-2025-24471", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "notes": [ { "category": "summary", "text": "An\u00a0Improper Certificate Validation vulnerability [CWE-295] in FortiOS version 7.6.1 and below, version 7.4.7 and below may allow an EAP verified remote user to connect from FortiClient via revoked certificate.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Contact customer support to receive patch and update information.", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N/E:F/RL:O/RC:C", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2025-24471" }, { "cve": "CVE-2025-25248", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "An\u00a0Integer Overflow or Wraparound vulnerability [CWE-190] in FortiOS version 7.6.2 and below, version 7.4.7 and below, version 7.2.10 and below, 7.2 all versions, 6.4 all versions, FortiProxy version 7.6.2 and below, version 7.4.3 and below, 7.2 all versions, 7.0 all versions, 2.0 all versions and FortiPAM version 1.5.0, version 1.4.2 and below, 1.3 all versions, 1.2 all versions, 1.1 all versions, 1.0 all versions SSL-VPN RDP and VNC bookmarks may allow an authenticated user to affect the device SSL-VPN availability via crafted requests.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Contact customer support to receive patch and update information.", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RC:R", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2025-25248" }, { "cve": "CVE-2025-25250", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "summary", "text": "An Exposure of Sensitive Information to an Unauthorized Actor vulnerability [CWE-200] in FortiOS version 7.6.0, version 7.4.7 and below, 7.2 all versions, 7.0 all versions, 6.4 all versions SSL-VPN web-mode may allow an authenticated user to access full SSL-VPN settings via crafted URL.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Contact customer support to receive patch and update information.", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:P/RC:R", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2025-25250" }, { "cve": "CVE-2025-53744", "cwe": { "id": "CWE-266", "name": "Incorrect Privilege Assignment" }, "notes": [ { "category": "summary", "text": "An incorrect privilege assignment vulnerability [CWE-266] in FortiOS Security Fabric version 7.6.0 through 7.6.2, 7.4.0 through 7.4.7, 7.2 all versions, 7.0 all versions, 6.4 all versions, may allow a remote authenticated attacker with high privileges to escalate their privileges to super-admin via registering the device to a malicious FortiManager.", "title": "Summary" } ], "product_status": { "known_affected": [ "1" ] }, "remediations": [ { "category": "vendor_fix", "details": "Contact customer support to receive patch and update information.", "product_ids": [ "1" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1" ] } ], "title": "CVE-2025-53744" } ] }
icsa-25-135-01
Vulnerability from csaf_cisa
Published
2025-05-13 00:00
Modified
2025-09-09 00:00
Summary
Siemens RUGGEDCOM APE1808 Devices
Notes
Summary
Fortinet has published information on vulnerabilities in FortiOS. This advisory lists the related Siemens Industrial products.
Siemens is preparing fix versions and recommends to consult and implement the workarounds provided in Fortinet's upstream security notifications.
General Recommendations
As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download:
https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.
Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Terms of Use
The use of Siemens Security Advisories is subject to the terms and conditions listed on: https://www.siemens.com/productcert/terms-of-use.
Legal Notice
All information products included in https://us-cert.cisa.gov/ics are provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.
Advisory Conversion Disclaimer
This ICSA is a verbatim republication of Siemens ProductCERT SSA-864900 from a direct conversion of the vendor's Common Security Advisory Framework (CSAF) advisory. This is republished to CISA's website as a means of increasing visibility and is provided "as-is" for informational purposes only. CISA is not responsible for the editorial or technical accuracy of republished advisories and provides no warranties of any kind regarding any information contained within this advisory. Further, CISA does not endorse any commercial product or service. Please contact Siemens ProductCERT directly for any questions regarding this advisory.
Critical infrastructure sectors
Critical Manufacturing
Countries/areas deployed
Worldwide
Company headquarters location
Germany
Recommended Practices
CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.
Recommended Practices
Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.
Recommended Practices
Locate control system networks and remote devices behind firewalls and isolate them from business networks.
Recommended Practices
When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.
Recommended Practices
CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.
Recommended Practices
CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
Recommended Practices
CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.
Recommended Practices
Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.
{ "document": { "acknowledgments": [ { "organization": "Siemens ProductCERT", "summary": "reporting these vulnerabilities to CISA." } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Fortinet has published information on vulnerabilities in FortiOS. This advisory lists the related Siemens Industrial products.\nSiemens is preparing fix versions and recommends to consult and implement the workarounds provided in Fortinet\u0027s upstream security notifications.", "title": "Summary" }, { "category": "general", "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "title": "General Recommendations" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "legal_disclaimer", "text": "The use of Siemens Security Advisories is subject to the terms and conditions listed on: https://www.siemens.com/productcert/terms-of-use.", "title": "Terms of Use" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "other", "text": "This ICSA is a verbatim republication of Siemens ProductCERT SSA-864900 from a direct conversion of the vendor\u0027s Common Security Advisory Framework (CSAF) advisory. This is republished to CISA\u0027s website as a means of increasing visibility and is provided \"as-is\" for informational purposes only. CISA is not responsible for the editorial or technical accuracy of republished advisories and provides no warranties of any kind regarding any information contained within this advisory. Further, CISA does not endorse any commercial product or service. Please contact Siemens ProductCERT directly for any questions regarding this advisory.", "title": "Advisory Conversion Disclaimer" }, { "category": "other", "text": "Critical Manufacturing", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Germany", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.", "title": "Recommended Practices" }, { "category": "general", "text": "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.", "title": "Recommended Practices" }, { "category": "general", "text": "Locate control system networks and remote devices behind firewalls and isolate them from business networks.", "title": "Recommended Practices" }, { "category": "general", "text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" } ], "publisher": { "category": "other", "contact_details": "central@cisa.dhs.gov", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "SSA-864900: Multiple Vulnerabilities in Fortigate NGFW on RUGGEDCOM APE1808 Devices - CSAF Version", "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-864900.json" }, { "category": "self", "summary": "SSA-864900: Multiple Vulnerabilities in Fortigate NGFW on RUGGEDCOM APE1808 Devices - HTML Version", "url": "https://cert-portal.siemens.com/productcert/html/ssa-864900.html" }, { "category": "self", "summary": "ICS Advisory ICSA-25-135-01 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2025/icsa-25-135-01.json" }, { "category": "self", "summary": "ICS Advisory ICSA-25-135-01 - Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-25-135-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/topics/industrial-control-systems" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B" } ], "title": "Siemens RUGGEDCOM APE1808 Devices", "tracking": { "current_release_date": "2025-09-09T00:00:00.000000Z", "generator": { "date": "2025-09-11T15:38:02.049055Z", "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-25-135-01", "initial_release_date": "2025-05-13T00:00:00.000000Z", "revision_history": [ { "date": "2025-05-13T00:00:00.000000Z", "legacy_version": "1.0", "number": "1", "summary": "Publication Date" }, { "date": "2025-07-08T00:00:00.000000Z", "legacy_version": "1.1", "number": "2", "summary": "Added CVE-2025-24471, CVE-2025-22862, CVE-2024-50562 and CVE-2025-25250" }, { "date": "2025-08-12T00:00:00.000000Z", "legacy_version": "1.2", "number": "3", "summary": "Added CVE-2024-55599" }, { "date": "2025-09-09T00:00:00.000000Z", "legacy_version": "1.3", "number": "4", "summary": "Added CVE-2025-25248 and CVE-2025-53744" } ], "status": "final", "version": "4" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "RUGGEDCOM APE1808", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "RUGGEDCOM APE1808" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-32122", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "notes": [ { "category": "summary", "text": "An insufficiently protected credentials vulnerability in FortiOS may allow a privileged authenticated attacker to retrieve LDAP credentials via modifying the LDAP server IP address in the FortiOS configuration to point to a malicious attacker-controlled server.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "vendor_fix", "details": "Contact customer support to receive patch and update information.", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2024-32122" }, { "cve": "CVE-2024-50562", "cwe": { "id": "CWE-613", "name": "Insufficient Session Expiration" }, "notes": [ { "category": "summary", "text": "An Insufficient Session Expiration vulnerability [CWE-613] in FortiOS SSL-VPN version 7.6.0, version 7.4.6 and below, version 7.2.10 and below, 7.0 all versions, 6.4 all versions may allow an attacker in possession of a cookie used to log in the SSL-VPN portal to log in again, although the session has expired or was logged out.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "vendor_fix", "details": "Contact customer support to receive patch and update information.", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N/E:P/RC:R", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2024-50562" }, { "cve": "CVE-2024-52963", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "A out-of-bounds write in Fortinet FortiOS versions 7.6.0, 7.4.0 through 7.4.6, 7.2.0 through 7.2.10, 7.0.0 through 7.0.16, 6.4.0 through 6.4.15 allows attacker to trigger a denial of service via specially crafted packets.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "mitigation", "details": "Under the \nconfig vpn ipsec phase1-interface configuration, either set authmethod to psk, or set digital-signature-auth to disable (see https://fortiguard.fortinet.com/psirt/FG-IR-24-373)", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Contact customer support to receive patch and update information.", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:F/RL:W/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2024-52963" }, { "cve": "CVE-2024-55599", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "notes": [ { "category": "summary", "text": "An Improperly Implemented Security Check for Standard vulnerability [CWE-358] in FortiOS version 7.6.0, version 7.4.7 and below, 7.0 all versions, 6.4 all versions and FortiProxy version 7.6.1 and below, version 7.4.8 and below, 7.2 all versions, 7.0 all versions may allow a remote unauthenticated user to bypass the DNS filter via Apple devices.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "vendor_fix", "details": "Contact customer support to receive patch and update information.", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2024-55599" }, { "cve": "CVE-2025-22862", "cwe": { "id": "CWE-288", "name": "Authentication Bypass Using an Alternate Path or Channel" }, "notes": [ { "category": "summary", "text": "An Authentication Bypass Using an Alternate Path or Channel vulnerability in FortiOS and FortiProxy may allow an authenticated attacker to elevate their privileges via triggering a malicious Webhook action in the Automation Stitch component.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "vendor_fix", "details": "Contact customer support to receive patch and update information.", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2025-22862" }, { "cve": "CVE-2025-24471", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "notes": [ { "category": "summary", "text": "An\u00a0Improper Certificate Validation vulnerability [CWE-295] in FortiOS version 7.6.1 and below, version 7.4.7 and below may allow an EAP verified remote user to connect from FortiClient via revoked certificate.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "vendor_fix", "details": "Contact customer support to receive patch and update information.", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N/E:F/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2025-24471" }, { "cve": "CVE-2025-25248", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "summary", "text": "An\u00a0Integer Overflow or Wraparound vulnerability [CWE-190] in FortiOS version 7.6.2 and below, version 7.4.7 and below, version 7.2.10 and below, 7.2 all versions, 6.4 all versions, FortiProxy version 7.6.2 and below, version 7.4.3 and below, 7.2 all versions, 7.0 all versions, 2.0 all versions and FortiPAM version 1.5.0, version 1.4.2 and below, 1.3 all versions, 1.2 all versions, 1.1 all versions, 1.0 all versions SSL-VPN RDP and VNC bookmarks may allow an authenticated user to affect the device SSL-VPN availability via crafted requests.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "vendor_fix", "details": "Contact customer support to receive patch and update information.", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RC:R", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2025-25248" }, { "cve": "CVE-2025-25250", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "summary", "text": "An Exposure of Sensitive Information to an Unauthorized Actor vulnerability [CWE-200] in FortiOS version 7.6.0, version 7.4.7 and below, 7.2 all versions, 7.0 all versions, 6.4 all versions SSL-VPN web-mode may allow an authenticated user to access full SSL-VPN settings via crafted URL.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "vendor_fix", "details": "Contact customer support to receive patch and update information.", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:P/RC:R", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2025-25250" }, { "cve": "CVE-2025-53744", "cwe": { "id": "CWE-266", "name": "Incorrect Privilege Assignment" }, "notes": [ { "category": "summary", "text": "An incorrect privilege assignment vulnerability [CWE-266] in FortiOS Security Fabric version 7.6.0 through 7.6.2, 7.4.0 through 7.4.7, 7.2 all versions, 7.0 all versions, 6.4 all versions, may allow a remote authenticated attacker with high privileges to escalate their privileges to super-admin via registering the device to a malicious FortiManager.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "remediations": [ { "category": "vendor_fix", "details": "Contact customer support to receive patch and update information.", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2025-53744" } ] }
ncsc-2025-0192
Vulnerability from csaf_ncscnl
Published
2025-06-12 11:04
Modified
2025-06-12 11:04
Summary
Kwetsbaarheden verholpen in Fortinet FortiOS
Notes
The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:
NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.
NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.
This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
Fortinet heeft kwetsbaarheden verholpen in FortiOS.
Interpretaties
De kwetsbaarheden omvatten onder andere een onjuiste certificaatvalidatie die het mogelijk maakt voor aanvallers om verbinding te maken met FortiClient via ingetrokken certificaten, wat leidt tot ongeautoriseerde toegang. Daarnaast zijn er kwetsbaarheden in de sessie-expiratie en privilegebeheer die aanvallers in staat stellen om ongeautoriseerde toegang te verkrijgen tot gevoelige instellingen en systemen. De exploitatie van deze kwetsbaarheden kan leiden tot gevolgen voor de integriteit van de netwerken en systemen die deze producten gebruiken.
Oplossingen
Fortinet heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.
Kans
medium
Schade
high
CWE-1390
Weak Authentication
CWE-923
Improper Restriction of Communication Channel to Intended Endpoints
CWE-297
Improper Validation of Certificate with Host Mismatch
CWE-613
Insufficient Session Expiration
CWE-300
Channel Accessible by Non-Endpoint
CWE-295
Improper Certificate Validation
CWE-459
Incomplete Cleanup
CWE-918
Server-Side Request Forgery (SSRF)
CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE-269
Improper Privilege Management
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "Fortinet heeft kwetsbaarheden verholpen in FortiOS.", "title": "Feiten" }, { "category": "description", "text": "De kwetsbaarheden omvatten onder andere een onjuiste certificaatvalidatie die het mogelijk maakt voor aanvallers om verbinding te maken met FortiClient via ingetrokken certificaten, wat leidt tot ongeautoriseerde toegang. Daarnaast zijn er kwetsbaarheden in de sessie-expiratie en privilegebeheer die aanvallers in staat stellen om ongeautoriseerde toegang te verkrijgen tot gevoelige instellingen en systemen. De exploitatie van deze kwetsbaarheden kan leiden tot gevolgen voor de integriteit van de netwerken en systemen die deze producten gebruiken.", "title": "Interpretaties" }, { "category": "description", "text": "Fortinet heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "Weak Authentication", "title": "CWE-1390" }, { "category": "general", "text": "Improper Restriction of Communication Channel to Intended Endpoints", "title": "CWE-923" }, { "category": "general", "text": "Improper Validation of Certificate with Host Mismatch", "title": "CWE-297" }, { "category": "general", "text": "Insufficient Session Expiration", "title": "CWE-613" }, { "category": "general", "text": "Channel Accessible by Non-Endpoint", "title": "CWE-300" }, { "category": "general", "text": "Improper Certificate Validation", "title": "CWE-295" }, { "category": "general", "text": "Incomplete Cleanup", "title": "CWE-459" }, { "category": "general", "text": "Server-Side Request Forgery (SSRF)", "title": "CWE-918" }, { "category": "general", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "general", "text": "Improper Privilege Management", "title": "CWE-269" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "references": [ { "category": "external", "summary": "Reference - cveprojectv5; nvd", "url": "https://fortiguard.fortinet.com/psirt/FG-IR-23-008" }, { "category": "external", "summary": "Reference - cveprojectv5; nvd", "url": "https://fortiguard.fortinet.com/psirt/FG-IR-23-342" }, { "category": "external", "summary": "Reference - cveprojectv5; nvd", "url": "https://fortiguard.fortinet.com/psirt/FG-IR-23-375" }, { "category": "external", "summary": "Reference - cveprojectv5; nvd", "url": "https://fortiguard.fortinet.com/psirt/FG-IR-24-058" }, { "category": "external", "summary": "Reference - cveprojectv5; nvd", "url": "https://fortiguard.fortinet.com/psirt/FG-IR-24-257" }, { "category": "external", "summary": "Reference - cveprojectv5; nvd", "url": "https://fortiguard.fortinet.com/psirt/FG-IR-24-339" }, { "category": "external", "summary": "Reference - cveprojectv5; nvd", "url": "https://fortiguard.fortinet.com/psirt/FG-IR-24-365" }, { "category": "external", "summary": "Reference - cveprojectv5; nvd", "url": "https://fortiguard.fortinet.com/psirt/FG-IR-24-544" }, { "category": "external", "summary": "Reference - cveprojectv5; nvd", "url": "https://fortiguard.fortinet.com/psirt/FG-IR-25-006" }, { "category": "external", "summary": "Reference - cveprojectv5; nvd", "url": "https://fortiguard.fortinet.com/psirt/FG-IR-24-287" } ], "title": "Kwetsbaarheden verholpen in Fortinet FortiOS", "tracking": { "current_release_date": "2025-06-12T11:04:45.167843Z", "generator": { "date": "2025-06-05T14:45:00Z", "engine": { "name": "V.A.", "version": "1.1" } }, "id": "NCSC-2025-0192", "initial_release_date": "2025-06-12T11:04:45.167843Z", "revision_history": [ { "date": "2025-06-12T11:04:45.167843Z", "number": "1.0.0", "summary": "Initiele versie" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:fortinet/6.2.17", "product": { "name": "vers:fortinet/6.2.17", "product_id": "CSAFPID-2906543" } }, { "category": "product_version_range", "name": "vers:semver/7.6.0|\u003c=7.6.1", "product": { "name": "vers:semver/7.6.0|\u003c=7.6.1", "product_id": "CSAFPID-2906446", "product_identification_helper": { "cpe": "cpe:2.3:o:fortinet:fortios:6.4.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:semver/6.2.0|\u003c=6.2.17", "product": { "name": "vers:semver/6.2.0|\u003c=6.2.17", "product_id": "CSAFPID-2906435", "product_identification_helper": { "cpe": "cpe:2.3:o:fortinet:fortios:6.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:semver/6.4.0|\u003c=6.4.16", "product": { "name": "vers:semver/6.4.0|\u003c=6.4.16", "product_id": "CSAFPID-2632962", "product_identification_helper": { "cpe": "cpe:2.3:o:fortinet:fortios:6.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:semver/7.0.0|\u003c=7.0.17", "product": { "name": "vers:semver/7.0.0|\u003c=7.0.17", "product_id": "CSAFPID-2632961", "product_identification_helper": { "cpe": "cpe:2.3:o:fortinet:fortios:6.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:semver/7.2.0|\u003c=7.2.11", "product": { "name": "vers:semver/7.2.0|\u003c=7.2.11", "product_id": "CSAFPID-2632960", "product_identification_helper": { "cpe": "cpe:2.3:o:fortinet:fortios:6.2.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:semver/7.4.0|\u003c=7.4.7", "product": { "name": "vers:semver/7.4.0|\u003c=7.4.7", "product_id": "CSAFPID-2632959", "product_identification_helper": { "cpe": "cpe:2.3:o:fortinet:fortios:6.4.0:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "FortiOS" }, { "branches": [ { "category": "product_version_range", "name": "vers:semver/1.1.0|\u003c=1.1.6", "product": { "name": "vers:semver/1.1.0|\u003c=1.1.6", "product_id": "CSAFPID-1299473" } }, { "category": "product_version_range", "name": "vers:semver/1.2.0|\u003c=1.2.13", "product": { "name": "vers:semver/1.2.0|\u003c=1.2.13", "product_id": "CSAFPID-1299472" } }, { "category": "product_version_range", "name": "vers:semver/2.0.0|\u003c=2.0.14", "product": { "name": "vers:semver/2.0.0|\u003c=2.0.14", "product_id": "CSAFPID-1299471" } }, { "category": "product_version_range", "name": "vers:semver/7.0.0|\u003c=7.0.20", "product": { "name": "vers:semver/7.0.0|\u003c=7.0.20", "product_id": "CSAFPID-1768230" } }, { "category": "product_version_range", "name": "vers:semver/7.2.0|\u003c=7.2.14", "product": { "name": "vers:semver/7.2.0|\u003c=7.2.14", "product_id": "CSAFPID-2906444" } }, { "category": "product_version_range", "name": "vers:semver/7.4.0|\u003c=7.4.7", "product": { "name": "vers:semver/7.4.0|\u003c=7.4.7", "product_id": "CSAFPID-2906447" } } ], "category": "product_name", "name": "FortiProxy" }, { "branches": [ { "category": "product_version_range", "name": "vers:semver/7.0.0|\u003c=7.0.14", "product": { "name": "vers:semver/7.0.0|\u003c=7.0.14", "product_id": "CSAFPID-1768242" } }, { "category": "product_version_range", "name": "vers:semver/7.2.0|\u003c=7.2.6", "product": { "name": "vers:semver/7.2.0|\u003c=7.2.6", "product_id": "CSAFPID-2013415" } }, { "category": "product_version_range", "name": "vers:unknown/7.4.0", "product": { "name": "vers:unknown/7.4.0", "product_id": "CSAFPID-1299459" } } ], "category": "product_name", "name": "FortiClientWindows" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/7.4.0", "product": { "name": "vers:unknown/7.4.0", "product_id": "CSAFPID-1768181" } }, { "category": "product_version_range", "name": "vers:semver/7.2.0|\u003c=7.2.4", "product": { "name": "vers:semver/7.2.0|\u003c=7.2.4", "product_id": "CSAFPID-1768182" } }, { "category": "product_version_range", "name": "vers:semver/7.0.0|\u003c=7.0.13", "product": { "name": "vers:semver/7.0.0|\u003c=7.0.13", "product_id": "CSAFPID-1768183" } } ], "category": "product_name", "name": "FortiClientEMS" }, { "branches": [ { "category": "product_version_range", "name": "vers:semver/7.4.0|\u003c=7.4.6", "product": { "name": "vers:semver/7.4.0|\u003c=7.4.6", "product_id": "CSAFPID-1768203" } }, { "category": "product_version_range", "name": "vers:semver/7.6.0|\u003c=7.6.1", "product": { "name": "vers:semver/7.6.0|\u003c=7.6.1", "product_id": "CSAFPID-1768202" } } ], "category": "product_name", "name": "FortiWeb" }, { "branches": [ { "category": "product_version_range", "name": "vers:fortinet/24.4.b", "product": { "name": "vers:fortinet/24.4.b", "product_id": "CSAFPID-2906528" } }, { "category": "product_version_range", "name": "vers:fortinet/25.1.a.2", "product": { "name": "vers:fortinet/25.1.a.2", "product_id": "CSAFPID-2906514" } }, { "category": "product_version_range", "name": "vers:fortinet/25.1.c", "product": { "name": "vers:fortinet/25.1.c", "product_id": "CSAFPID-2906527" } } ], "category": "product_name", "name": "FortiSASE" } ], "category": "vendor", "name": "Fortinet" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-24471", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "notes": [ { "category": "other", "text": "Improper Certificate Validation", "title": "CWE-295" } ], "product_status": { "known_affected": [ "CSAFPID-2906543", "CSAFPID-2906446", "CSAFPID-2906435", "CSAFPID-2632962", "CSAFPID-2632961", "CSAFPID-2632960", "CSAFPID-2632959", "CSAFPID-1299473", "CSAFPID-1299472", "CSAFPID-1299471", "CSAFPID-1768230", "CSAFPID-2906444", "CSAFPID-2906447", "CSAFPID-1768242", "CSAFPID-2013415", "CSAFPID-1299459", "CSAFPID-1768181", "CSAFPID-1768182", "CSAFPID-1768183", "CSAFPID-1768203", "CSAFPID-1768202", "CSAFPID-2906528", "CSAFPID-2906514", "CSAFPID-2906527" ] }, "references": [ { "category": "self", "summary": "CVE-2025-24471 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-24471.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-2906543", "CSAFPID-2906446", "CSAFPID-2906435", "CSAFPID-2632962", "CSAFPID-2632961", "CSAFPID-2632960", "CSAFPID-2632959", "CSAFPID-1299473", "CSAFPID-1299472", "CSAFPID-1299471", "CSAFPID-1768230", "CSAFPID-2906444", "CSAFPID-2906447", "CSAFPID-1768242", "CSAFPID-2013415", "CSAFPID-1299459", "CSAFPID-1768181", "CSAFPID-1768182", "CSAFPID-1768183", "CSAFPID-1768203", "CSAFPID-1768202", "CSAFPID-2906528", "CSAFPID-2906514", "CSAFPID-2906527" ] } ], "title": "CVE-2025-24471" }, { "cve": "CVE-2024-50562", "cwe": { "id": "CWE-613", "name": "Insufficient Session Expiration" }, "notes": [ { "category": "other", "text": "Insufficient Session Expiration", "title": "CWE-613" } ], "product_status": { "known_affected": [ "CSAFPID-2906543", "CSAFPID-2906446", "CSAFPID-2906435", "CSAFPID-2632962", "CSAFPID-2632961", "CSAFPID-2632960", "CSAFPID-2632959", "CSAFPID-1299473", "CSAFPID-1299472", "CSAFPID-1299471", "CSAFPID-1768230", "CSAFPID-2906444", "CSAFPID-2906447", "CSAFPID-1768242", "CSAFPID-2013415", "CSAFPID-1299459", "CSAFPID-1768181", "CSAFPID-1768182", "CSAFPID-1768183", "CSAFPID-1768203", "CSAFPID-1768202", "CSAFPID-2906528", "CSAFPID-2906514", "CSAFPID-2906527" ] }, "references": [ { "category": "self", "summary": "CVE-2024-50562 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2024/cve-2024-50562.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-2906543", "CSAFPID-2906446", "CSAFPID-2906435", "CSAFPID-2632962", "CSAFPID-2632961", "CSAFPID-2632960", "CSAFPID-2632959", "CSAFPID-1299473", "CSAFPID-1299472", "CSAFPID-1299471", "CSAFPID-1768230", "CSAFPID-2906444", "CSAFPID-2906447", "CSAFPID-1768242", "CSAFPID-2013415", "CSAFPID-1299459", "CSAFPID-1768181", "CSAFPID-1768182", "CSAFPID-1768183", "CSAFPID-1768203", "CSAFPID-1768202", "CSAFPID-2906528", "CSAFPID-2906514", "CSAFPID-2906527" ] } ], "title": "CVE-2024-50562" }, { "cve": "CVE-2025-22862", "product_status": { "known_affected": [ "CSAFPID-2906543", "CSAFPID-2906446", "CSAFPID-2906435", "CSAFPID-2632962", "CSAFPID-2632961", "CSAFPID-2632960", "CSAFPID-2632959", "CSAFPID-1299473", "CSAFPID-1299472", "CSAFPID-1299471", "CSAFPID-1768230", "CSAFPID-2906444", "CSAFPID-2906447", "CSAFPID-1768242", "CSAFPID-2013415", "CSAFPID-1299459", "CSAFPID-1768181", "CSAFPID-1768182", "CSAFPID-1768183", "CSAFPID-1768203", "CSAFPID-1768202", "CSAFPID-2906528", "CSAFPID-2906514", "CSAFPID-2906527" ] }, "references": [ { "category": "self", "summary": "CVE-2025-22862 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-22862.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:X/RC:C", "version": "3.1" }, "products": [ "CSAFPID-2906543", "CSAFPID-2906446", "CSAFPID-2906435", "CSAFPID-2632962", "CSAFPID-2632961", "CSAFPID-2632960", "CSAFPID-2632959", "CSAFPID-1299473", "CSAFPID-1299472", "CSAFPID-1299471", "CSAFPID-1768230", "CSAFPID-2906444", "CSAFPID-2906447", "CSAFPID-1768242", "CSAFPID-2013415", "CSAFPID-1299459", "CSAFPID-1768181", "CSAFPID-1768182", "CSAFPID-1768183", "CSAFPID-1768203", "CSAFPID-1768202", "CSAFPID-2906528", "CSAFPID-2906514", "CSAFPID-2906527" ] } ], "title": "CVE-2025-22862" }, { "cve": "CVE-2025-22254", "cwe": { "id": "CWE-269", "name": "Improper Privilege Management" }, "notes": [ { "category": "other", "text": "Improper Privilege Management", "title": "CWE-269" } ], "product_status": { "known_affected": [ "CSAFPID-2906543", "CSAFPID-2906446", "CSAFPID-2906435", "CSAFPID-2632962", "CSAFPID-2632961", "CSAFPID-2632960", "CSAFPID-2632959", "CSAFPID-1299473", "CSAFPID-1299472", "CSAFPID-1299471", "CSAFPID-1768230", "CSAFPID-2906444", "CSAFPID-2906447", "CSAFPID-1768242", "CSAFPID-2013415", "CSAFPID-1299459", "CSAFPID-1768181", "CSAFPID-1768182", "CSAFPID-1768183", "CSAFPID-1768203", "CSAFPID-1768202", "CSAFPID-2906528", "CSAFPID-2906514", "CSAFPID-2906527" ] }, "references": [ { "category": "self", "summary": "CVE-2025-22254 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-22254.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2906543", "CSAFPID-2906446", "CSAFPID-2906435", "CSAFPID-2632962", "CSAFPID-2632961", "CSAFPID-2632960", "CSAFPID-2632959", "CSAFPID-1299473", "CSAFPID-1299472", "CSAFPID-1299471", "CSAFPID-1768230", "CSAFPID-2906444", "CSAFPID-2906447", "CSAFPID-1768242", "CSAFPID-2013415", "CSAFPID-1299459", "CSAFPID-1768181", "CSAFPID-1768182", "CSAFPID-1768183", "CSAFPID-1768203", "CSAFPID-1768202", "CSAFPID-2906528", "CSAFPID-2906514", "CSAFPID-2906527" ] } ], "title": "CVE-2025-22254" }, { "cve": "CVE-2024-50568", "cwe": { "id": "CWE-300", "name": "Channel Accessible by Non-Endpoint" }, "notes": [ { "category": "other", "text": "Channel Accessible by Non-Endpoint", "title": "CWE-300" } ], "product_status": { "known_affected": [ "CSAFPID-2906543", "CSAFPID-2906446", "CSAFPID-2906435", "CSAFPID-2632962", "CSAFPID-2632961", "CSAFPID-2632960", "CSAFPID-2632959", "CSAFPID-1299473", "CSAFPID-1299472", "CSAFPID-1299471", "CSAFPID-1768230", "CSAFPID-2906444", "CSAFPID-2906447", "CSAFPID-1768242", "CSAFPID-2013415", "CSAFPID-1299459", "CSAFPID-1768181", "CSAFPID-1768182", "CSAFPID-1768183", "CSAFPID-1768203", "CSAFPID-1768202", "CSAFPID-2906528", "CSAFPID-2906514", "CSAFPID-2906527" ] }, "references": [ { "category": "self", "summary": "CVE-2024-50568 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2024/cve-2024-50568.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-2906543", "CSAFPID-2906446", "CSAFPID-2906435", "CSAFPID-2632962", "CSAFPID-2632961", "CSAFPID-2632960", "CSAFPID-2632959", "CSAFPID-1299473", "CSAFPID-1299472", "CSAFPID-1299471", "CSAFPID-1768230", "CSAFPID-2906444", "CSAFPID-2906447", "CSAFPID-1768242", "CSAFPID-2013415", "CSAFPID-1299459", "CSAFPID-1768181", "CSAFPID-1768182", "CSAFPID-1768183", "CSAFPID-1768203", "CSAFPID-1768202", "CSAFPID-2906528", "CSAFPID-2906514", "CSAFPID-2906527" ] } ], "title": "CVE-2024-50568" }, { "cve": "CVE-2025-25250", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" } ], "product_status": { "known_affected": [ "CSAFPID-2906543", "CSAFPID-2906446", "CSAFPID-2906435", "CSAFPID-2632962", "CSAFPID-2632961", "CSAFPID-2632960", "CSAFPID-2632959", "CSAFPID-1299473", "CSAFPID-1299472", "CSAFPID-1299471", "CSAFPID-1768230", "CSAFPID-2906444", "CSAFPID-2906447", "CSAFPID-1768242", "CSAFPID-2013415", "CSAFPID-1299459", "CSAFPID-1768181", "CSAFPID-1768182", "CSAFPID-1768183", "CSAFPID-1768203", "CSAFPID-1768202", "CSAFPID-2906528", "CSAFPID-2906514", "CSAFPID-2906527" ] }, "references": [ { "category": "self", "summary": "CVE-2025-25250 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-25250.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-2906543", "CSAFPID-2906446", "CSAFPID-2906435", "CSAFPID-2632962", "CSAFPID-2632961", "CSAFPID-2632960", "CSAFPID-2632959", "CSAFPID-1299473", "CSAFPID-1299472", "CSAFPID-1299471", "CSAFPID-1768230", "CSAFPID-2906444", "CSAFPID-2906447", "CSAFPID-1768242", "CSAFPID-2013415", "CSAFPID-1299459", "CSAFPID-1768181", "CSAFPID-1768182", "CSAFPID-1768183", "CSAFPID-1768203", "CSAFPID-1768202", "CSAFPID-2906528", "CSAFPID-2906514", "CSAFPID-2906527" ] } ], "title": "CVE-2025-25250" }, { "cve": "CVE-2023-29184", "cwe": { "id": "CWE-459", "name": "Incomplete Cleanup" }, "notes": [ { "category": "other", "text": "Incomplete Cleanup", "title": "CWE-459" } ], "product_status": { "known_affected": [ "CSAFPID-2906543", "CSAFPID-2906446", "CSAFPID-2906435", "CSAFPID-2632962", "CSAFPID-2632961", "CSAFPID-2632960", "CSAFPID-2632959", "CSAFPID-1299473", "CSAFPID-1299472", "CSAFPID-1299471", "CSAFPID-1768230", "CSAFPID-2906444", "CSAFPID-2906447", "CSAFPID-1768242", "CSAFPID-2013415", "CSAFPID-1299459", "CSAFPID-1768181", "CSAFPID-1768182", "CSAFPID-1768183", "CSAFPID-1768203", "CSAFPID-1768202", "CSAFPID-2906528", "CSAFPID-2906514", "CSAFPID-2906527" ] }, "references": [ { "category": "self", "summary": "CVE-2023-29184 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2023/cve-2023-29184.json" } ], "scores": [ { "cvss_v3": { "baseScore": 3.2, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-2906543", "CSAFPID-2906446", "CSAFPID-2906435", "CSAFPID-2632962", "CSAFPID-2632961", "CSAFPID-2632960", "CSAFPID-2632959", "CSAFPID-1299473", "CSAFPID-1299472", "CSAFPID-1299471", "CSAFPID-1768230", "CSAFPID-2906444", "CSAFPID-2906447", "CSAFPID-1768242", "CSAFPID-2013415", "CSAFPID-1299459", "CSAFPID-1768181", "CSAFPID-1768182", "CSAFPID-1768183", "CSAFPID-1768203", "CSAFPID-1768202", "CSAFPID-2906528", "CSAFPID-2906514", "CSAFPID-2906527" ] } ], "title": "CVE-2023-29184" }, { "cve": "CVE-2025-22251", "cwe": { "id": "CWE-923", "name": "Improper Restriction of Communication Channel to Intended Endpoints" }, "notes": [ { "category": "other", "text": "Improper Restriction of Communication Channel to Intended Endpoints", "title": "CWE-923" } ], "product_status": { "known_affected": [ "CSAFPID-2906543", "CSAFPID-2906446", "CSAFPID-2906435", "CSAFPID-2632962", "CSAFPID-2632961", "CSAFPID-2632960", "CSAFPID-2632959", "CSAFPID-1299473", "CSAFPID-1299472", "CSAFPID-1299471", "CSAFPID-1768230", "CSAFPID-2906444", "CSAFPID-2906447", "CSAFPID-1768242", "CSAFPID-2013415", "CSAFPID-1299459", "CSAFPID-1768181", "CSAFPID-1768182", "CSAFPID-1768183", "CSAFPID-1768203", "CSAFPID-1768202", "CSAFPID-2906528", "CSAFPID-2906514", "CSAFPID-2906527" ] }, "references": [ { "category": "self", "summary": "CVE-2025-22251 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-22251.json" } ], "scores": [ { "cvss_v3": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-2906543", "CSAFPID-2906446", "CSAFPID-2906435", "CSAFPID-2632962", "CSAFPID-2632961", "CSAFPID-2632960", "CSAFPID-2632959", "CSAFPID-1299473", "CSAFPID-1299472", "CSAFPID-1299471", "CSAFPID-1768230", "CSAFPID-2906444", "CSAFPID-2906447", "CSAFPID-1768242", "CSAFPID-2013415", "CSAFPID-1299459", "CSAFPID-1768181", "CSAFPID-1768182", "CSAFPID-1768183", "CSAFPID-1768203", "CSAFPID-1768202", "CSAFPID-2906528", "CSAFPID-2906514", "CSAFPID-2906527" ] } ], "title": "CVE-2025-22251" }, { "cve": "CVE-2024-54019", "cwe": { "id": "CWE-297", "name": "Improper Validation of Certificate with Host Mismatch" }, "notes": [ { "category": "other", "text": "Improper Validation of Certificate with Host Mismatch", "title": "CWE-297" } ], "product_status": { "known_affected": [ "CSAFPID-2906543", "CSAFPID-2906446", "CSAFPID-2906435", "CSAFPID-2632962", "CSAFPID-2632961", "CSAFPID-2632960", "CSAFPID-2632959", "CSAFPID-1299473", "CSAFPID-1299472", "CSAFPID-1299471", "CSAFPID-1768230", "CSAFPID-2906444", "CSAFPID-2906447", "CSAFPID-1768242", "CSAFPID-2013415", "CSAFPID-1299459", "CSAFPID-1768181", "CSAFPID-1768182", "CSAFPID-1768183", "CSAFPID-1768203", "CSAFPID-1768202", "CSAFPID-2906528", "CSAFPID-2906514", "CSAFPID-2906527" ] }, "references": [ { "category": "self", "summary": "CVE-2024-54019 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2024/cve-2024-54019.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-2906543", "CSAFPID-2906446", "CSAFPID-2906435", "CSAFPID-2632962", "CSAFPID-2632961", "CSAFPID-2632960", "CSAFPID-2632959", "CSAFPID-1299473", "CSAFPID-1299472", "CSAFPID-1299471", "CSAFPID-1768230", "CSAFPID-2906444", "CSAFPID-2906447", "CSAFPID-1768242", "CSAFPID-2013415", "CSAFPID-1299459", "CSAFPID-1768181", "CSAFPID-1768182", "CSAFPID-1768183", "CSAFPID-1768203", "CSAFPID-1768202", "CSAFPID-2906528", "CSAFPID-2906514", "CSAFPID-2906527" ] } ], "title": "CVE-2024-54019" }, { "cve": "CVE-2024-32119", "cwe": { "id": "CWE-1390", "name": "Weak Authentication" }, "notes": [ { "category": "other", "text": "Weak Authentication", "title": "CWE-1390" } ], "product_status": { "known_affected": [ "CSAFPID-2906543", "CSAFPID-2906446", "CSAFPID-2906435", "CSAFPID-2632962", "CSAFPID-2632961", "CSAFPID-2632960", "CSAFPID-2632959", "CSAFPID-1299473", "CSAFPID-1299472", "CSAFPID-1299471", "CSAFPID-1768230", "CSAFPID-2906444", "CSAFPID-2906447", "CSAFPID-1768242", "CSAFPID-2013415", "CSAFPID-1299459", "CSAFPID-1768181", "CSAFPID-1768182", "CSAFPID-1768183", "CSAFPID-1768203", "CSAFPID-1768202", "CSAFPID-2906528", "CSAFPID-2906514", "CSAFPID-2906527" ] }, "references": [ { "category": "self", "summary": "CVE-2024-32119 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2024/cve-2024-32119.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-2906543", "CSAFPID-2906446", "CSAFPID-2906435", "CSAFPID-2632962", "CSAFPID-2632961", "CSAFPID-2632960", "CSAFPID-2632959", "CSAFPID-1299473", "CSAFPID-1299472", "CSAFPID-1299471", "CSAFPID-1768230", "CSAFPID-2906444", "CSAFPID-2906447", "CSAFPID-1768242", "CSAFPID-2013415", "CSAFPID-1299459", "CSAFPID-1768181", "CSAFPID-1768182", "CSAFPID-1768183", "CSAFPID-1768203", "CSAFPID-1768202", "CSAFPID-2906528", "CSAFPID-2906514", "CSAFPID-2906527" ] } ], "title": "CVE-2024-32119" }, { "cve": "CVE-2023-48786", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "notes": [ { "category": "other", "text": "Server-Side Request Forgery (SSRF)", "title": "CWE-918" } ], "product_status": { "known_affected": [ "CSAFPID-2906543", "CSAFPID-2906446", "CSAFPID-2906435", "CSAFPID-2632962", "CSAFPID-2632961", "CSAFPID-2632960", "CSAFPID-2632959", "CSAFPID-1299473", "CSAFPID-1299472", "CSAFPID-1299471", "CSAFPID-1768230", "CSAFPID-2906444", "CSAFPID-2906447", "CSAFPID-1768242", "CSAFPID-2013415", "CSAFPID-1299459", "CSAFPID-1768181", "CSAFPID-1768182", "CSAFPID-1768183", "CSAFPID-1768203", "CSAFPID-1768202", "CSAFPID-2906528", "CSAFPID-2906514", "CSAFPID-2906527" ] }, "references": [ { "category": "self", "summary": "CVE-2023-48786 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2023/cve-2023-48786.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-2906543", "CSAFPID-2906446", "CSAFPID-2906435", "CSAFPID-2632962", "CSAFPID-2632961", "CSAFPID-2632960", "CSAFPID-2632959", "CSAFPID-1299473", "CSAFPID-1299472", "CSAFPID-1299471", "CSAFPID-1768230", "CSAFPID-2906444", "CSAFPID-2906447", "CSAFPID-1768242", "CSAFPID-2013415", "CSAFPID-1299459", "CSAFPID-1768181", "CSAFPID-1768182", "CSAFPID-1768183", "CSAFPID-1768203", "CSAFPID-1768202", "CSAFPID-2906528", "CSAFPID-2906514", "CSAFPID-2906527" ] } ], "title": "CVE-2023-48786" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…