9.8
CRITICAL
CVE-2024-48887
Fortinet FortiSwitch Unauthenticated Password Change Vulnerability
Description

A unverified password change vulnerability in Fortinet FortiSwitch GUI may allow a remote unauthenticated attacker to change admin passwords via a specially crafted request

INFO

Published Date :

April 8, 2025, 5:15 p.m.

Last Modified :

April 8, 2025, 6:13 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2024-48887 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-48887 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fortinet fortiswitch
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-48887.

URL Resource
https://fortiguard.fortinet.com/psirt/FG-IR-24-435

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Unverified Password Change (CWE-620)

Updated: 4 days, 18 hours ago
2 stars 0 fork 0 watcher
Born at : April 10, 2025, 12:17 p.m. This repo has been linked 1 different CVEs too.

a lightweight JavaScript snippet showcasing how unauthorized password changes can be triggered on vulnerable Fortinet FortiSwitch GUI endpoints.

JavaScript

Updated: 4 days, 21 hours ago
1 stars 0 fork 0 watcher
Born at : April 9, 2025, 5:27 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-48887 vulnerability anywhere in the article.

  • The Hacker News
⚡ Weekly Recap: Windows 0-Day, VPN Exploits, Weaponized AI, Hijacked Antivirus and More

Attackers aren't waiting for patches anymore — they are breaking in before defenses are ready. Trusted security tools are being hijacked to deliver malware. Even after a breach is detected and patched ... Read more

Published Date: Apr 14, 2025 (19 hours, 57 minutes ago)
  • Help Net Security
Week in review: Microsoft patches exploited Windows CLFS 0-day, WinRAR MotW bypass flaw fixed

Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: Microsoft fixes actively exploited Windows CLFS zero-day (CVE-2025-29824) April 2025 Patch Tuesday is ... Read more

Published Date: Apr 13, 2025 (1 day, 23 hours ago)
  • Help Net Security
FortiSwitch vulnerability may give attackers control over vulnerable devices (CVE-2024-48887)

Fortinet has released patches for flaws affecting many of its products, among them a critical vulnerability (CVE-2024-48887) in its FortiSwitch appliances that could allow unauthenticated attackers to ... Read more

Published Date: Apr 10, 2025 (4 days, 21 hours ago)
  • Daily CyberSecurity
Seven Years Later: Cisco CVE-2018-0171 Still Exposes Thousands to RCE

In a deep dive published by Guy Bruneau, Senior Security Consultant and former network engineer, the lingering dangers of a years-old Cisco vulnerability—CVE-2018-0171—are laid bare with fresh insight ... Read more

Published Date: Apr 10, 2025 (5 days, 5 hours ago)
  • Daily CyberSecurity
Critical SSRF Vulnerability Patched in LNbits Lightning Wallet Server

LNbits, the modular and extendable Lightning Network wallet server, has patched a critical Server-Side Request Forgery (SSRF) vulnerability that exposed internal services to potential exploitation via ... Read more

Published Date: Apr 10, 2025 (5 days, 6 hours ago)
  • Daily CyberSecurity
High-Severity XXE Vulnerability Found in NAKIVO Backup & Replication

A high-severity security vulnerability has been identified in NAKIVO Backup & Replication, a popular data protection solution. The vulnerability, classified as an XML External Entity (XXE) issue and t ... Read more

Published Date: Apr 10, 2025 (5 days, 6 hours ago)
  • BleepingComputer
Critical FortiSwitch flaw lets hackers change admin passwords remotely

Fortinet has released security patches for a critical vulnerability in its FortiSwitch devices that can be exploited to change administrator passwords remotely. The company says Daniel Rozeboom of the ... Read more

Published Date: Apr 09, 2025 (5 days, 15 hours ago)
  • Daily CyberSecurity
Critical Vulnerabilities: CISA Alerts to Windows CLFS and Gladinet CentreStack Threats

Recently, the Cybersecurity and Infrastructure Security Agency (CISA) added two significant vulnerabilities to its Known Exploited Vulnerabilities Catalog, highlighting the urgency for users to apply ... Read more

Published Date: Apr 09, 2025 (6 days, 5 hours ago)
  • Daily CyberSecurity
Windows CLFS Zero-Day Exploited to Deploy Ransomware

Microsoft Threat Intelligence has disclosed active exploitation of a zero-day vulnerability in the Windows Common Log File System (CLFS), tracked as CVE-2025-29824. The exploit, used in the wild, enab ... Read more

Published Date: Apr 09, 2025 (6 days, 5 hours ago)
  • Daily CyberSecurity
Siemens Security Alert: Critical Vulnerabilities in SENTRON 7KT PAC1260 Data Manager

In a recent security advisory, Siemens ProductCERT has revealed multiple critical vulnerabilities affecting the SENTRON 7KT PAC1260 Data Manager. The advisory, published on April 8, 2025, warns that t ... Read more

Published Date: Apr 09, 2025 (6 days, 6 hours ago)
  • Daily CyberSecurity
Kibana Code Injection Vulnerability: Prototype Pollution Threat (CVE-2024-12556)

A newly disclosed vulnerability in Kibana, the popular open-source data visualization front-end for Elasticsearch, has been rated CVSS 8.7 due to its potential to allow remote code injection under spe ... Read more

Published Date: Apr 09, 2025 (6 days, 6 hours ago)
  • Daily CyberSecurity
Chrome Update Fixes High-Severity “Use After Free” Vulnerability

The Chrome Stable channel has been updated to version 135.0.7049.84/.85 for Windows and Mac, and to 135.0.7049.84 for Linux. This update will be rolling out to users over the coming days and weeks. Th ... Read more

Published Date: Apr 09, 2025 (6 days, 6 hours ago)
  • Daily CyberSecurity
Microsoft April 2025 Patch Tuesday: Critical Security Updates and Zero-Day Exploits

This April, Microsoft’s Patch Tuesday release addresses a significant number of vulnerabilities, highlighting the ever-present need for robust cybersecurity practices. The tech giant rolled out fixes ... Read more

Published Date: Apr 09, 2025 (6 days, 6 hours ago)
  • Daily CyberSecurity
Apache mod_auth_openidc Vulnerability Exposes Protected Content

In a recently published security advisory, OpenIDC has revealed a vulnerability in mod_auth_openidc, the widely used OpenID Connect module for the Apache HTTP server. The flaw, tracked as CVE-2025-314 ... Read more

Published Date: Apr 09, 2025 (6 days, 7 hours ago)
  • The Hacker News
Fortinet Urges FortiSwitch Upgrades to Patch Critical Admin Password Change Flaw

Network Security / Vulnerability Fortinet has released security updates to address a critical security flaw impacting FortiSwitch that could permit an attacker to make unauthorized password changes. T ... Read more

Published Date: Apr 08, 2025 (6 days, 13 hours ago)
  • Daily CyberSecurity
Fortinet: Critical Unverified Password Change Flaw in FortiSwitch

Fortinet has released a security advisory addressing a critical vulnerability in FortiSwitch products. The vulnerability, identified as CVE-2024-48887 (CVSS 9.3), could allow attackers to gain unautho ... Read more

Published Date: Apr 08, 2025 (6 days, 15 hours ago)

The following table lists the changes that have been made to the CVE-2024-48887 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • New CVE Received by [email protected]

    Apr. 08, 2025

    Action Type Old Value New Value
    Added Description A unverified password change vulnerability in Fortinet FortiSwitch GUI may allow a remote unauthenticated attacker to change admin passwords via a specially crafted request
    Added CVSS V3.1 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CWE CWE-620
    Added Reference https://fortiguard.fortinet.com/psirt/FG-IR-24-435
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-48887 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-48887 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability