CVE-2025-46775: Information disclosure in Fortinet FortiExtender
A debug messages revealing unnecessary information vulnerability in Fortinet FortiExtender 7.6.0 through 7.6.1, FortiExtender 7.4.0 through 7.4.6, FortiExtender 7.2 all versions, FortiExtender 7.0 all versions may allow an authenticated user to obtain administrator credentials via debug log commands.
AI Analysis
Technical Summary
CVE-2025-46775 is a vulnerability identified in multiple versions of Fortinet's FortiExtender product line, specifically versions 7.0.0, 7.2.0, 7.4.0 through 7.4.6, and 7.6.0 through 7.6.1. The flaw arises from debug messages that disclose unnecessary and sensitive information, including administrator credentials, when debug log commands are executed. An authenticated user with low privileges can exploit this vulnerability by issuing debug commands that reveal these sensitive details. The vulnerability does not require user interaction beyond authentication and does not affect system integrity or availability, but it compromises confidentiality by exposing admin credentials. The CVSS 3.1 base score of 5.2 reflects a medium severity, with attack vector being local (AV:L), low attack complexity (AC:L), and privileges required (PR:L). The scope remains unchanged (S:U), and the impact is high on confidentiality (C:H), none on integrity (I:N) and availability (A:N). No known exploits have been reported in the wild as of the publication date. FortiExtender is commonly used to extend network connectivity, often in enterprise and critical infrastructure environments, making the exposure of administrator credentials a significant risk for lateral movement and further compromise.
Potential Impact
For European organizations, this vulnerability poses a notable risk to confidentiality, particularly in sectors relying on FortiExtender devices for network extension, such as telecommunications, energy, finance, and government. Exposure of administrator credentials can lead to unauthorized access to network management interfaces, enabling attackers to manipulate configurations, intercept data, or pivot to other critical systems. Although exploitation requires authenticated access, insider threats or compromised low-privilege accounts could leverage this vulnerability to escalate privileges. The lack of impact on integrity and availability reduces the risk of direct service disruption but increases the risk of stealthy espionage or data exfiltration. Given the widespread use of Fortinet products in Europe, especially in countries with advanced digital infrastructure, the potential for targeted attacks exploiting this vulnerability is significant. The absence of known exploits in the wild currently limits immediate risk but does not preclude future exploitation.
Mitigation Recommendations
European organizations should implement the following specific mitigations: 1) Immediately audit and restrict access to FortiExtender debug commands to only highly trusted administrators. 2) Enforce strict role-based access control (RBAC) policies to minimize the number of users with authenticated access capable of issuing debug commands. 3) Monitor and log all debug command usage to detect anomalous or unauthorized activity promptly. 4) Apply vendor patches or updates as soon as Fortinet releases them addressing this vulnerability; if patches are not yet available, consider temporary workarounds such as disabling debug logging or restricting debug command execution via configuration. 5) Conduct regular credential audits and rotate administrator passwords to limit the window of exposure if credentials are leaked. 6) Employ network segmentation to isolate FortiExtender devices and limit lateral movement opportunities. 7) Educate administrators on the risks of debug command misuse and enforce multi-factor authentication (MFA) for all administrative access to FortiExtender devices.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Belgium, Sweden, Poland, Finland
CVE-2025-46775: Information disclosure in Fortinet FortiExtender
Description
A debug messages revealing unnecessary information vulnerability in Fortinet FortiExtender 7.6.0 through 7.6.1, FortiExtender 7.4.0 through 7.4.6, FortiExtender 7.2 all versions, FortiExtender 7.0 all versions may allow an authenticated user to obtain administrator credentials via debug log commands.
AI-Powered Analysis
Technical Analysis
CVE-2025-46775 is a vulnerability identified in multiple versions of Fortinet's FortiExtender product line, specifically versions 7.0.0, 7.2.0, 7.4.0 through 7.4.6, and 7.6.0 through 7.6.1. The flaw arises from debug messages that disclose unnecessary and sensitive information, including administrator credentials, when debug log commands are executed. An authenticated user with low privileges can exploit this vulnerability by issuing debug commands that reveal these sensitive details. The vulnerability does not require user interaction beyond authentication and does not affect system integrity or availability, but it compromises confidentiality by exposing admin credentials. The CVSS 3.1 base score of 5.2 reflects a medium severity, with attack vector being local (AV:L), low attack complexity (AC:L), and privileges required (PR:L). The scope remains unchanged (S:U), and the impact is high on confidentiality (C:H), none on integrity (I:N) and availability (A:N). No known exploits have been reported in the wild as of the publication date. FortiExtender is commonly used to extend network connectivity, often in enterprise and critical infrastructure environments, making the exposure of administrator credentials a significant risk for lateral movement and further compromise.
Potential Impact
For European organizations, this vulnerability poses a notable risk to confidentiality, particularly in sectors relying on FortiExtender devices for network extension, such as telecommunications, energy, finance, and government. Exposure of administrator credentials can lead to unauthorized access to network management interfaces, enabling attackers to manipulate configurations, intercept data, or pivot to other critical systems. Although exploitation requires authenticated access, insider threats or compromised low-privilege accounts could leverage this vulnerability to escalate privileges. The lack of impact on integrity and availability reduces the risk of direct service disruption but increases the risk of stealthy espionage or data exfiltration. Given the widespread use of Fortinet products in Europe, especially in countries with advanced digital infrastructure, the potential for targeted attacks exploiting this vulnerability is significant. The absence of known exploits in the wild currently limits immediate risk but does not preclude future exploitation.
Mitigation Recommendations
European organizations should implement the following specific mitigations: 1) Immediately audit and restrict access to FortiExtender debug commands to only highly trusted administrators. 2) Enforce strict role-based access control (RBAC) policies to minimize the number of users with authenticated access capable of issuing debug commands. 3) Monitor and log all debug command usage to detect anomalous or unauthorized activity promptly. 4) Apply vendor patches or updates as soon as Fortinet releases them addressing this vulnerability; if patches are not yet available, consider temporary workarounds such as disabling debug logging or restricting debug command execution via configuration. 5) Conduct regular credential audits and rotate administrator passwords to limit the window of exposure if credentials are leaked. 6) Employ network segmentation to isolate FortiExtender devices and limit lateral movement opportunities. 7) Educate administrators on the risks of debug command misuse and enforce multi-factor authentication (MFA) for all administrative access to FortiExtender devices.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- fortinet
- Date Reserved
- 2025-04-29T08:42:13.449Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 691ca896209f2030fa0168f2
Added to database: 11/18/2025, 5:10:46 PM
Last enriched: 11/18/2025, 5:23:39 PM
Last updated: 11/21/2025, 3:57:40 PM
Views: 8
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
In Other News: ATM Jackpotting, WhatsApp-NSO Lawsuit Continues, CISA Hiring
MediumCVE-2025-13357: CWE-1188: Initialization of a Resource with an Insecure Default in HashiCorp Tooling
HighCVE-2025-41115: Vulnerability in Grafana Grafana Enterprise
CriticalCVE-2025-13432: CWE-863: Incorrect Authorization in HashiCorp Terraform Enterprise
MediumCVE-2025-11127: CWE-639 Authorization Bypass Through User-Controlled Key in Mstoreapp Mobile App
CriticalActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.