CVE-2025-25253: Information disclosure in Fortinet FortiPAM
An Improper Validation of Certificate with Host Mismatch vulnerability [CWE-297] in FortiProxy version 7.6.1 and below, version 7.4.8 and below, 7.2 all versions, 7.0 all versions and FortiOS version 7.6.2 and below, version 7.4.8 and below, 7.2 all versions, 7.0 all versions ZTNA proxy may allow an unauthenticated attacker in a man-in-the middle position to intercept and tamper with connections to the ZTNA proxy
AI Analysis
Technical Summary
CVE-2025-25253 is a vulnerability rooted in improper validation of certificates when there is a host mismatch in Fortinet's FortiProxy and FortiOS ZTNA proxy components, as well as FortiPAM version 1.4.1. The flaw is categorized under CWE-297, indicating that the software fails to properly verify that the certificate presented by a server matches the expected hostname. This weakness enables an unauthenticated attacker who can position themselves as a man-in-the-middle (MitM) on the network to intercept, read, and modify traffic between clients and the ZTNA proxy. The affected Fortinet products include FortiProxy versions 7.6.1 and below, 7.4.8 and below, 7.2 all versions, 7.0 all versions, and FortiOS versions 7.6.2 and below, 7.4.8 and below, 7.2 all versions, and 7.0 all versions, specifically the ZTNA proxy functionality. FortiPAM version 1.4.1 is also impacted. The vulnerability does not require authentication or user interaction but does require the attacker to have network access to intercept traffic. The CVSS v3.1 base score is 6.8, reflecting medium severity, with high impact on confidentiality, integrity, and availability, but with higher attack complexity and network access requirements. No public exploits have been reported yet, but the potential for interception and tampering of sensitive communications in Zero Trust Network Access environments poses a significant risk.
Potential Impact
For European organizations, this vulnerability threatens the confidentiality and integrity of communications routed through Fortinet's ZTNA proxies and FortiPAM, which are often used to secure privileged access and enforce zero trust policies. Successful exploitation could lead to unauthorized data disclosure, manipulation of access controls, and disruption of critical authentication and access management processes. This could compromise sensitive corporate data, intellectual property, and user credentials, potentially facilitating further lateral movement or escalation within networks. Industries such as finance, healthcare, government, and critical infrastructure that rely heavily on Fortinet solutions for secure remote access and privileged access management are particularly at risk. The disruption or compromise of these security layers could have cascading effects on operational continuity and regulatory compliance, especially under stringent European data protection laws like GDPR.
Mitigation Recommendations
Organizations should immediately inventory their Fortinet FortiPAM, FortiProxy, and FortiOS ZTNA proxy deployments to identify affected versions. Applying vendor patches or updates as soon as they become available is critical. In the absence of patches, network-level mitigations such as enforcing strict TLS inspection policies, deploying network segmentation to limit MitM attack surfaces, and using endpoint security solutions to detect anomalous traffic patterns should be implemented. Additionally, organizations should monitor network traffic for unusual certificate warnings or connection anomalies indicative of MitM attempts. Employing certificate pinning or strict hostname verification where possible can reduce exposure. Regularly reviewing and updating zero trust policies and access controls to minimize unnecessary exposure of ZTNA proxies is also recommended. Finally, educating network administrators about this vulnerability and encouraging vigilance in monitoring Fortinet device logs can help in early detection and response.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland, Belgium, Sweden, Switzerland
CVE-2025-25253: Information disclosure in Fortinet FortiPAM
Description
An Improper Validation of Certificate with Host Mismatch vulnerability [CWE-297] in FortiProxy version 7.6.1 and below, version 7.4.8 and below, 7.2 all versions, 7.0 all versions and FortiOS version 7.6.2 and below, version 7.4.8 and below, 7.2 all versions, 7.0 all versions ZTNA proxy may allow an unauthenticated attacker in a man-in-the middle position to intercept and tamper with connections to the ZTNA proxy
AI-Powered Analysis
Technical Analysis
CVE-2025-25253 is a vulnerability rooted in improper validation of certificates when there is a host mismatch in Fortinet's FortiProxy and FortiOS ZTNA proxy components, as well as FortiPAM version 1.4.1. The flaw is categorized under CWE-297, indicating that the software fails to properly verify that the certificate presented by a server matches the expected hostname. This weakness enables an unauthenticated attacker who can position themselves as a man-in-the-middle (MitM) on the network to intercept, read, and modify traffic between clients and the ZTNA proxy. The affected Fortinet products include FortiProxy versions 7.6.1 and below, 7.4.8 and below, 7.2 all versions, 7.0 all versions, and FortiOS versions 7.6.2 and below, 7.4.8 and below, 7.2 all versions, and 7.0 all versions, specifically the ZTNA proxy functionality. FortiPAM version 1.4.1 is also impacted. The vulnerability does not require authentication or user interaction but does require the attacker to have network access to intercept traffic. The CVSS v3.1 base score is 6.8, reflecting medium severity, with high impact on confidentiality, integrity, and availability, but with higher attack complexity and network access requirements. No public exploits have been reported yet, but the potential for interception and tampering of sensitive communications in Zero Trust Network Access environments poses a significant risk.
Potential Impact
For European organizations, this vulnerability threatens the confidentiality and integrity of communications routed through Fortinet's ZTNA proxies and FortiPAM, which are often used to secure privileged access and enforce zero trust policies. Successful exploitation could lead to unauthorized data disclosure, manipulation of access controls, and disruption of critical authentication and access management processes. This could compromise sensitive corporate data, intellectual property, and user credentials, potentially facilitating further lateral movement or escalation within networks. Industries such as finance, healthcare, government, and critical infrastructure that rely heavily on Fortinet solutions for secure remote access and privileged access management are particularly at risk. The disruption or compromise of these security layers could have cascading effects on operational continuity and regulatory compliance, especially under stringent European data protection laws like GDPR.
Mitigation Recommendations
Organizations should immediately inventory their Fortinet FortiPAM, FortiProxy, and FortiOS ZTNA proxy deployments to identify affected versions. Applying vendor patches or updates as soon as they become available is critical. In the absence of patches, network-level mitigations such as enforcing strict TLS inspection policies, deploying network segmentation to limit MitM attack surfaces, and using endpoint security solutions to detect anomalous traffic patterns should be implemented. Additionally, organizations should monitor network traffic for unusual certificate warnings or connection anomalies indicative of MitM attempts. Employing certificate pinning or strict hostname verification where possible can reduce exposure. Regularly reviewing and updating zero trust policies and access controls to minimize unnecessary exposure of ZTNA proxies is also recommended. Finally, educating network administrators about this vulnerability and encouraging vigilance in monitoring Fortinet device logs can help in early detection and response.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- fortinet
- Date Reserved
- 2025-02-05T13:31:18.867Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 68ee6cbb1b3029e3c7e0402f
Added to database: 10/14/2025, 3:31:07 PM
Last enriched: 10/14/2025, 3:48:38 PM
Last updated: 10/16/2025, 11:12:39 AM
Views: 31
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-58426: Use of hard-coded cryptographic key in NEOJAPAN Inc. desknet's NEO
MediumCVE-2025-58079: Improper Protection of Alternate Path in NEOJAPAN Inc. desknet's NEO
MediumCVE-2025-55072: Cross-site scripting (XSS) in NEOJAPAN Inc. desknet's NEO
MediumCVE-2025-54859: Cross-site scripting (XSS) in NEOJAPAN Inc. desknet's NEO
MediumCVE-2025-54760: Cross-site scripting (XSS) in NEOJAPAN Inc. desknet's NEO
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.