In a stark reminder of how quickly cybercriminals can weaponize newly disclosed vulnerabilities, security researchers are now raising alarms about a widespread campaign targeting Fortinet FortiGate appliances with malicious single sign-on (SSO) logins. The wave of intrusions was first detected late last week, occurring less than seven days after Fortinet announced two critical authentication bypass flaws within its products. This rapid exploitation highlights a growing trend where threat actors continuously scan for and attack unpatched systems, leaving a perilously small window for network administrators to apply necessary security updates. The attacks, which appear to be indiscriminate and opportunistic, are leveraging these vulnerabilities to gain unauthorized access to critical network infrastructure, posing a significant threat to organizations that rely on the affected devices for their perimeter security. The swiftness of this campaign underscores the critical importance of immediate action and vigilant monitoring following any high-severity vulnerability disclosure from a major technology vendor.
The Anatomy of the Attack
The core of this threat lies in two critical vulnerabilities, tracked as CVE-2025-59718 and CVE-2025-59719, which permit an unauthenticated attacker to circumvent security measures on affected devices. The exploit specifically targets the FortiCloud single sign-on feature. If this function is enabled, an attacker can send a meticulously crafted SAML (Security Assertion Markup Language) message to the device. SAML is an open standard that allows identity providers to pass authorization credentials to service providers, and in this case, the vulnerability allows a malicious actor to create a message that tricks the FortiGate appliance into granting administrative access without proper validation. This effectively opens the door to the network’s primary defense mechanism. While Fortinet has clarified that the vulnerable FortiCloud SSO feature is not enabled in the factory default settings, it is automatically activated when an administrator registers the device through the graphical user interface, unless a specific toggle switch is manually disabled, creating a scenario where many devices are likely exposed.
Following the initial disclosure, security teams immediately began observing active exploitation attempts in the wild. A prominent cybersecurity firm, through its managed detection and response services, identified the malicious logins across numerous networks it protects, leading to the discovery of tens of intrusions in a very short period. This observation was corroborated by other security researchers, who reported that their network of Fortinet honeypots detected exploitation attempts from at least seven different IP addresses over the weekend. The nature of the intrusions suggests an automated, widespread scanning effort rather than a campaign targeting specific organizations or industries. This opportunistic approach is common among threat actors who aim to compromise as many vulnerable systems as possible before patches are widely deployed. The speed at which these vulnerabilities were reverse-engineered and weaponized into a functional exploit serves as a critical lesson on the operational tempo of modern cyber threats.
Recommended Defenses and Official Advisories
In response to the active exploitation, Fortinet has issued clear guidance for its customers to mitigate the immediate risk. The primary recommendation is for administrators to temporarily disable the FortiCloud SSO login feature on all vulnerable versions of their appliances until they can apply the necessary security upgrades. This can be accomplished by accessing the device’s graphical user interface and ensuring the toggle switch labeled “Allow administrative login using FortiCloud SSO” is in the off position. This single action effectively closes the attack vector exploited by the threat actors. The severity of the situation was further emphasized when the U.S. Cybersecurity and Infrastructure Security Agency (CISA) added the flaw to its Known Exploited Vulnerabilities (KEV) catalog. Inclusion in the KEV catalog serves as a federal directive for government agencies to patch the vulnerability and as a strong recommendation for all organizations to prioritize remediation due to confirmed, active threats.
Security experts provided crucial post-incident response guidance that focused on containment and future prevention. For any organization that detected malicious activity or suspected a compromise, the immediate priority was to perform a full reset of all firewall credentials to evict any persistent threat actors. This step was deemed essential because a compromised firewall could allow an attacker to maintain a foothold within the network, monitor traffic, and launch further attacks. Beyond this immediate reactive measure, a more proactive and strategic recommendation was put forward: organizations should have restricted all firewall management interface access to trusted, internal-only networks. This practice, based on the principle of least privilege, would have significantly reduced the attack surface by preventing external actors from ever reaching the vulnerable SSO login page in the first place, thereby providing a critical layer of defense that could have thwarted this entire campaign.
