CVE-2024-47575
Fortinet FortiManager Missing Authentication Vulne - [Actively Exploited]
Description
A missing authentication for critical function in FortiManager 7.6.0, FortiManager 7.4.0 through 7.4.4, FortiManager 7.2.0 through 7.2.7, FortiManager 7.0.0 through 7.0.12, FortiManager 6.4.0 through 6.4.14, FortiManager 6.2.0 through 6.2.12, Fortinet FortiManager Cloud 7.4.1 through 7.4.4, FortiManager Cloud 7.2.1 through 7.2.7, FortiManager Cloud 7.0.1 through 7.0.12, FortiManager Cloud 6.4.1 through 6.4.7 allows attacker to execute arbitrary code or commands via specially crafted requests.
INFO
Published Date :
Oct. 23, 2024, 3:15 p.m.
Last Modified :
Nov. 8, 2024, 9:16 p.m.
Source :
[email protected]
Remotely Exploitable :
Yes !
Impact Score :
5.9
Exploitability Score :
3.9
CISA KEV (Known Exploited Vulnerabilities)
For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.
Fortinet FortiManager contains a missing authentication vulnerability in the fgfmd daemon that allows a remote, unauthenticated attacker to execute arbitrary code or commands via specially crafted requests.
Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
https://fortiguard.fortinet.com/psirt/FG-IR-24-423 ; https://nvd.nist.gov/vuln/detail/CVE-2024-47575
Public PoC/Exploit Available at Github
CVE-2024-47575 has a 29 public PoC/Exploit
available at Github.
Go to the Public Exploits
tab to see the list.
Affected Products
The following products are affected by CVE-2024-47575
vulnerability.
Even if cvefeed.io
is aware of the exact versions of the
products
that
are
affected, the information is not represented in the table below.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2024-47575
.
URL | Resource |
---|---|
https://fortiguard.fortinet.com/psirt/FG-IR-24-423 | Exploit Mitigation Vendor Advisory |
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
A curated collection of CVE exploitation proof-of-concept (POC) codes and resources. This repository is designed for security researchers, ethical hackers, and enthusiasts to study and understand various CVE vulnerabilities and their exploitation methods. Always ensure responsible usage for educational and ethical purposes only.
CVE-2024-47575是Fortinet的FortiManager和FortiManager Cloud产品中的一个严重漏洞,源于fgfmsd守护进程缺乏对关键功能的身份验证。
Python
搭建漏洞
HTML
None
FortiManager Unauthenticated Remote Code Execution (CVE-2024-47575)
Python
Fortinet Fortimanager Unauthenticated Remote Code Execution AKA FortiJump CVE-2024-47575
Python
CVE-2024-47575: FortiManager Missing Authentication
CVE-2024-47575: FortiManager Missing Authentication
CVE-2024-47575: FortiManager Missing Authentication
CVE-2024-47575: FortiManager Missing Authentication
CVE-2024-47575: FortiManager Missing Authentication
CVE-2024-47575: FortiManager Missing Authentication
CVE-2024-47575: FortiManager Missing Authentication
CVE-2024-47575: FortiManager Missing Authentication
CVE-2024-47575: FortiManager Missing Authentication
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2024-47575
vulnerability anywhere in the article.
- Cybersecurity News
RomCom Exploits Zero-Days in Firefox (CVE-2024-9680) & Windows (CVE-2024-49039) with No User Interaction
Exploit chain to compromise the victim | Image: ESETIn a recent cybersecurity report, ESET researchers have unveiled a coordinated attack by the Russia-aligned threat actor RomCom, exploiting zero-day ... Read more
- TheCyberThrone
Broadcom repatched VMware bugs for the second time
Vmware vulnerabilities have been exploited in attacks after the initial released patches failed to fix the flawThe vulnerabilities are tracked as CVE-2024-38812 and CVE-2024-38813, released on Septem ... Read more
- TheCyberThrone
Apache Kafka affected by CVE-2024-31141
The open-source event streaming platform Apache Kafka has been affected by a vulnerability the that could allow attackers to gain unauthorized access to sensitive information.The vulnerability tracked ... Read more
- TheCyberThrone
CISA KEV Catalog Update Part IV- November 2024
The U.S. CISA added the following vulnerabilities to its Known Exploited Vulnerabilities catalogCVE-2024-1212 with a CVSS score of 10 and CWE-78, is a Progress Kemp LoadMaster OS command injection iss ... Read more
- TheCyberThrone
POC Exploit Released for Fortinet Bug CVE-2024-47575
Security researcher Sina Kheirkhah from watchTowr recently published technical details and a PoC exploit for a critical zero-day vulnerability in critical flaw in FortiManager and FortiAnalyzer device ... Read more
- TheCyberThrone
Zoho Patched CVE-2024-49574 Manage Engine Bug
Zoho has released a security update addressing a critical SQL injection vulnerability in its ADAudit Plus software that allowed an attacker with authenticated access to the system to execute arbitrary ... Read more
- Cybersecurity News
CVE-2024-11120 (CVSS 9.8): OS Command Injection Flaw in GeoVision Devices Actively Exploited, No Patch
The Taiwan Computer Emergency Response Team / Coordination Center (TWCERT/CC) has issued a warning about an actively exploited critical vulnerability in certain end-of-life (EOL) GeoVision devices. Tr ... Read more
- Cybersecurity News
Ivanti Connect Secure, Policy Secure and Secure Access Client Affected by Critical Vulnerabilities
Ivanti has released urgent security updates to address a range of vulnerabilities, including critical remote code execution (RCE) flaws, in its Connect Secure, Policy Secure, and Secure Access Client ... Read more
- Cybersecurity News
CVE-2024-10575 (CVSS 10): Critical Flaw in Schneider Electric’s EcoStruxure IT Gateway
Schneider Electric has published a security notification about a critical vulnerability in its EcoStruxure™ IT Gateway platform, which connects IT infrastructure devices to the cloud for monitoring an ... Read more
- Cybersecurity News
CVE-2024-50330 (CVSS 9.8): Unpatched Ivanti Endpoint Manager Vulnerable to RCE Attacks
Software company Ivanti has released urgent security updates for its Endpoint Manager to address a range of vulnerabilities, including several that could allow for remote code execution (RCE).The vuln ... Read more
- Cybersecurity News
CVE-2024-8068 & CVE-2024-8069: Citrix Session Recording Manager Unauthenticated RCE Exploits Publicly Available
Security researchers at watchTowr have uncovered two critical vulnerabilities in Citrix Session Recording Manager that, when chained together, allow unauthenticated remote code execution (RCE) on Citr ... Read more
- Cybersecurity News
CVE-2024-44102 (CVSS 10) Found in Siemens TeleControl Server Basic: Urgent Update Required
A critical security vulnerability has been discovered in Siemens TeleControl Server Basic V3.1, a software solution used for remote monitoring and control of industrial plants. The vulnerability, iden ... Read more
- Cybersecurity News
CVE-2024-11068 (CVSS 9.8): Critical D-Link DSL-6740C Flaw, Immediate Replacement Advised
TWCERT/CC has issued multiple security advisories for the D-Link DSL-6740C modem, revealing a range of severe vulnerabilities that could expose users to remote attacks.The modem, which is no longer su ... Read more
- Cybersecurity News
JavaScript Drive-By Attacks: New Exploits without 0-Day in Google Chrome
Ron Masas from Imperva Threat Research has uncovered a new way attackers can target Chrome users without relying on 0-day vulnerabilities. This approach leverages the File System Access API, which all ... Read more
- Cybersecurity News
SpyNote Malware: Fake Antivirus Targets Android Users in Sophisticated New Campaign
Desktop version of phishing websiteThe latest report from Cyfirma details the resurgence of SpyNote, a highly advanced Android malware that poses as a fake antivirus app, specifically masquerading as ... Read more
- Cybersecurity News
Fickle Stealer: The New Rust-Based Malware Masquerading as GitHub Desktop
Attack flow | Image: TrellixIn a recent report by Trellix researchers Mallikarjun Wali and Sangram Mohapatro, a new Rust-based malware called Fickle Stealer has surfaced, posing a significant threat t ... Read more
- Cybersecurity News
Google Chrome Patches Two High-Severity Vulnerabilities: Update Now!
Google has just released an update for its Chrome web browser, addressing two high-severity vulnerabilities that malicious actors could exploit. Users are strongly urged to update their browsers immed ... Read more
- The Cyber Express
FortiManager May Still Be Vulnerable Despite ‘FortiJump’ Patch
The ‘FortiJump’ vulnerability in Fortinet’s FortiManager management platform may not have been completely fixed by the company’s patch issued last month. A screen recording posted to X (formerly known ... Read more
- The Cyber Express
New Vulnerabilities in Fortinet, SonicWall, and Grafana Pose Significant Risks
Cyble Research and Intelligence Labs (CRIL) has identified new IT vulnerabilities affecting Fortinet, SonicWall, Grafana Labs, and CyberPanel, among others. The report for the week of October 23-29 hi ... Read more
- The Cyber Express
Nearly 1 Million Vulnerable Fortinet, SonicWall Devices Exposed to the Web
Nearly 1 million Fortinet and SonicWall devices with actively exploited vulnerabilities are exposed on the internet, according to Cyble’s weekly vulnerability report published today. The report also l ... Read more
- security.nl
Fortinet geeft ip-adressen gebruikt bij aanvallen op FortiManager-servers
Fortinet heeft meer informatie gegeven over de aanvallen waar FortiManager-servers al maanden het doelwit van zijn, waaronder ip-adressen die de aanvallers gebruiken. Aanvallers maken al zeker sinds j ... Read more
- Cybersecurity News
0patch Uncovers and Patches New Windows Zero-Day Vulnerability, Microsoft Scrambles to Re-Fix Flaw
Security researchers at 0patch have discovered a new zero-day vulnerability in Microsoft Windows, exposing users to potential credential theft. This revelation comes on the heels of Microsoft’s attemp ... Read more
- TheCyberThrone
Spring Security fixes Critical Vulnerability CVE-2024-38821
Spring Security has disclosed a critical vulnerability impacting WebFlux applications, enables an authorization bypass under specific conditions. If exploited, this vulnerability could potentially all ... Read more
- TheCyberThrone
Progress fixes Critical vulnerability in Whatsup Gold
Progress Software has disclosed a critical vulnerability in its popular network monitoring solution, WhatsUp Gold, that exposes organizations to potential cyberattacks by allowing unauthorized access ... Read more
- TheCyberThrone
The CyberThrone most exploited vulnerabilities review – October 26, 2024
Welcome to TheCyberThrone most exploited vulnerabilities review. This review is for the weeks ending Saturday, October 26, 2024.Fortinet FortiManagerCVE-2024-47575: With a CVSS score of 9.8, it deemed ... Read more
- The Hacker News
THN Cybersecurity Recap: Top Threats, Tools and News (Oct 21 - Oct 27)
Cyber Security / Hacking News Cybersecurity news can sometimes feel like a never-ending horror movie, can't it? Just when you think the villains are locked up, a new threat emerges from the shadows. T ... Read more
- TheCyberThrone
TheCyberThrone Security Weekly Review – October 26, 2024
Welcome to TheCyberThrone cybersecurity week in review will be posted covering the important security happenings. This review is for the weeks ending Saturday, October 26, 2024.Fortinet keeps quiet ab ... Read more
- security.nl
Duitse overheid waarschuwt voor grootschalig misbruik van kritiek Fortinet-lek
De Duitse overheid waarschuwt voor grootschalig misbruik van een kritieke kwetsbaarheid in Fortinet FortiManager en is bekend met tientallen gecompromitteerde apparaten in het land. Organisaties die g ... Read more
- TheCyberThrone
Siemens fixes Critical Vulnerability CVE-2024-47901
Siemens has released patches for multiple vulnerabilities in its InterMesh wireless alarm reporting system that could allow an unauthenticated, remote attacker to execute arbitrary code with root priv ... Read more
- Help Net Security
Week in review: Fortinet patches critical FortiManager 0-day, VMware fixes vCenter Server RCE
Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: Fortinet releases patches for publicly undisclosed critical FortiManager vulnerability In the last cou ... Read more
- TheCyberThrone
Windows Downdate attack lets downgrade OS to Vulnerable version
A researcher from SafeBreach Labs uncovered a new attack technique that could compromise the security of fully patched Windows 11 systems.The attack was reported in August 2024 at Black Hat USA 2024 a ... Read more
- TheCyberThrone
Fortinet Flaw CVE-2024-47575 exploited by UNC5820
Fortinet has confirmed that the recent critical zero-day vulnerability affecting its FortiManager network management solution is being exploited in the wild.Fortinet has detailed about CVE-2024-47575, ... Read more
- SentinelOne
The Good, the Bad and the Ugly in Cybersecurity – Week 43
The Good | CISA Safety Proposal Set to Protect U.S. Data & Recovery Tool for Mallox Ransomware Published Following President Biden’s Executive Order 14117, signed earlier in the year, CISA has propose ... Read more
- SentinelOne
The Good, the Bad and the Ugly in Cybersecurity – Week 43
The Good | CISA Safety Proposal Set to Protect U.S. Data & Recovery Tool for Mallox Ransomware Published Following President Biden’s Executive Order 14117, signed earlier in the year, CISA has propose ... Read more
- Hackread - Latest Cybersecurity, Tech, Crypto & Hacking News
UNC5820 Exploits FortiManager Zero-Day Vulnerability (CVE-2024-47575)
Fortinet and Mandiant investigated the mass exploitation of FortiManager devices via CVE-2024-47575, impacting 50+ systems across industries. Threat actor UNC5820 used the flaw for data theft and unau ... Read more
- Help Net Security
Exploited: Cisco, SharePoint, Chrome vulnerabilities
Threat actors have been leveraging zero and n-day vulnerabilities in Cisco security appliances (CVE-2024-20481), Microsoft Sharepoint (CVE-2024-38094), and Google’s Chrome browser (CVE-2024-4947). CVE ... Read more
- TheCyberThrone
Gitlab fixes CVE-2024-8312 and CVE-2024-6826
GitLab has released patches for two vulnerabilities affecting multiple versions of its Community Edition (CE) and Enterprise Edition (EE) software. The vulnerabilities, identified as CVE-2024-8312 and ... Read more
- TheCyberThrone
CISA adds Cisco and RoundCube Webmail bugs to its KEV Catalog
The US CISA has added Cisco ASA and FTD flaw, RoundCube Webmail flaw to its Known Exploited Vulnerabilities Catalog based on the evidence of active exploitation.CVE-2024-20481 With a CVSS score of 5.8 ... Read more
- Dark Reading
Critical Bug Exploited in Fortinet's Management Console
Source: Thomas Kyhn via Alamy Stock PhotoAn unknown threat actor has compromised Fortinet devices en masse across various industries, leaving no particular indication of what they plan to do next.The ... Read more
- security.nl
Mandiant: kritiek Fortinet-lek al sinds juni misbruikt voor stelen configuratiedata
De kritieke kwetsbaarheid in Fortinet FortiManager waarvoor gisteren een beveiligingsbulletin verscheen wordt al zeker sinds juni misbruikt om configuratiedata te stelen, zo stelt securitybedrijf Mand ... Read more
- Cybersecurity News
New Threat Group UNC5820 Targets FortiManager Zero-Day CVE-2024-47575 in Global Cyberattack
In October 2024, Mandiant, in collaboration with Fortinet, uncovered the mass exploitation of FortiManager appliances across multiple industries. This zero-day vulnerability, designated as CVE-2024-47 ... Read more
- Help Net Security
Fortinet FortiManager flaw exploited in zero-day attacks (CVE-2024-47575)
Fortinet has finally made public information about CVE-2024-47575, a critical FortiManager vulnerability that attackers have exploited as a zero-day. About CVE-2024-47575 CVE-2024-47575 is a vulnerabi ... Read more
- The Hacker News
Fortinet Warns of Critical Vulnerability in FortiManager Under Active Exploitation
Vulnerability / Network Security Fortinet has confirmed details of a critical security flaw impacting FortiManager that has come under active exploitation in the wild. Tracked as CVE-2024-47575 (CVSS ... Read more
- BleepingComputer
Mandiant says new Fortinet flaw has been exploited since June
A new Fortinet FortiManager flaw dubbed "FortiJump" and tracked as CVE-2024-47575 has been exploited since June 2024 in zero-day attacks on over 50 servers, according to a new report by Mandiant. For ... Read more
- The Register
Warning! FortiManager critical vulnerability under active attack
Fortinet has gone public with news of a critical flaw in its software management platform. The security vendor apparently began informing customers privately about the issue a few days ago but has sin ... Read more
- Google Cloud
Investigating FortiManager Zero-Day Exploitation (CVE-2024-47575)
Written by: Foti Castelan, Max Thauer, JP Glab, Gabby Roncone, Tufail Ahmed, Jared Wilson Summary In October 2024, Mandiant collaborated with Fortinet to investigate the mass exploitation of FortiMana ... Read more
- Cybersecurity News
Fortinet Warns of Actively Exploited Flaw in FortiManager: CVE-2024-47575 (CVSS 9.8)
Fortinet has issued a security advisory for its FortiManager platform, addressing a critical vulnerability—CVE-2024-47575—which has been actively exploited in the wild. This vulnerability, rated at CV ... Read more
- security.nl
Fortinet waarschuwt voor actief misbruikte kwetsbaarheid in FortiManager
Fortinet waarschuwt klanten voor een actief misbruikte kwetsbaarheid in FortiManager en FortiManager Cloud waardoor een ongeauthenticeerde aanvaller het systeem op afstand kan overnemen. FortiManager ... Read more
- BleepingComputer
Fortinet warns of new critical FortiManager flaw used in zero-day attacks
Fortinet publicly disclosed today a critical FortiManager API vulnerability, tracked as CVE-2024-47575, that was exploited in zero-day attacks to steal sensitive files containing configurations, IP ad ... Read more
The following table lists the changes that have been made to the
CVE-2024-47575
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
Modified Analysis by [email protected]
Nov. 08, 2024
Action Type Old Value New Value -
CVE Modified by [email protected]
Nov. 07, 2024
Action Type Old Value New Value Changed Description A missing authentication for critical function in FortiManager 7.6.0, FortiManager 7.4.0 through 7.4.4, FortiManager 7.2.0 through 7.2.7, FortiManager 7.0.0 through 7.0.12, FortiManager 6.4.0 through 6.4.14, FortiManager 6.2.0 through 6.2.12, Fortinet FortiManager Cloud 7.4.1 through 7.4.4, FortiManager Cloud 7.2.1 through 7.2.7, FortiManager Cloud 7.0.1 through 7.0.13, FortiManager Cloud 6.4.1 through 6.4.7 allows attacker to execute arbitrary code or commands via specially crafted requests. A missing authentication for critical function in FortiManager 7.6.0, FortiManager 7.4.0 through 7.4.4, FortiManager 7.2.0 through 7.2.7, FortiManager 7.0.0 through 7.0.12, FortiManager 6.4.0 through 6.4.14, FortiManager 6.2.0 through 6.2.12, Fortinet FortiManager Cloud 7.4.1 through 7.4.4, FortiManager Cloud 7.2.1 through 7.2.7, FortiManager Cloud 7.0.1 through 7.0.12, FortiManager Cloud 6.4.1 through 6.4.7 allows attacker to execute arbitrary code or commands via specially crafted requests. -
Initial Analysis by [email protected]
Oct. 24, 2024
Action Type Old Value New Value Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Changed Reference Type https://fortiguard.fortinet.com/psirt/FG-IR-24-423 No Types Assigned https://fortiguard.fortinet.com/psirt/FG-IR-24-423 Exploit, Mitigation, Vendor Advisory Added CPE Configuration OR *cpe:2.3:a:fortinet:fortimanager:*:*:*:*:*:*:*:* versions from (including) 6.2.0 up to (excluding) 6.2.13 *cpe:2.3:a:fortinet:fortimanager:*:*:*:*:*:*:*:* versions from (including) 6.4.0 up to (excluding) 6.4.15 *cpe:2.3:a:fortinet:fortimanager:*:*:*:*:*:*:*:* versions from (including) 7.0.0 up to (excluding) 7.0.13 *cpe:2.3:a:fortinet:fortimanager:*:*:*:*:*:*:*:* versions from (including) 7.2.0 up to (excluding) 7.2.8 *cpe:2.3:a:fortinet:fortimanager:*:*:*:*:*:*:*:* versions from (including) 7.4.0 up to (excluding) 7.4.5 *cpe:2.3:a:fortinet:fortimanager:7.6.0:*:*:*:*:*:*:* *cpe:2.3:a:fortinet:fortimanager_cloud:*:*:*:*:*:*:*:* versions from (including) 6.4.1 up to (including) 6.4.7 *cpe:2.3:a:fortinet:fortimanager_cloud:*:*:*:*:*:*:*:* versions from (including) 7.0.1 up to (excluding) 7.0.13 *cpe:2.3:a:fortinet:fortimanager_cloud:*:*:*:*:*:*:*:* versions from (including) 7.2.1 up to (excluding) 7.2.8 *cpe:2.3:a:fortinet:fortimanager_cloud:*:*:*:*:*:*:*:* versions from (including) 7.4.1 up to (excluding) 7.4.5 -
CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725
Oct. 24, 2024
Action Type Old Value New Value Added Vulnerability Name Fortinet FortiManager Missing Authentication Vulnerability Added Due Date 2024-11-13 Added Required Action Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable. Added Date Added 2024-10-23 -
CVE Received by [email protected]
Oct. 23, 2024
Action Type Old Value New Value Added Description A missing authentication for critical function in FortiManager 7.6.0, FortiManager 7.4.0 through 7.4.4, FortiManager 7.2.0 through 7.2.7, FortiManager 7.0.0 through 7.0.12, FortiManager 6.4.0 through 6.4.14, FortiManager 6.2.0 through 6.2.12, Fortinet FortiManager Cloud 7.4.1 through 7.4.4, FortiManager Cloud 7.2.1 through 7.2.7, FortiManager Cloud 7.0.1 through 7.0.13, FortiManager Cloud 6.4.1 through 6.4.7 allows attacker to execute arbitrary code or commands via specially crafted requests. Added Reference Fortinet, Inc. https://fortiguard.fortinet.com/psirt/FG-IR-24-423 [No types assigned] Added CWE Fortinet, Inc. CWE-306 Added CVSS V3.1 Fortinet, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2024-47575
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2024-47575
weaknesses.