Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-53951: Escalation of privilege in Fortinet FortiDLP

0
Medium
VulnerabilityCVE-2025-53951cvecve-2025-53951
Published: Thu Oct 16 2025 (10/16/2025, 13:58:21 UTC)
Source: CVE Database V5
Vendor/Project: Fortinet
Product: FortiDLP

Description

An Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability [CWE-22] in Fortinet FortiDLP Agent's Outlookproxy plugin for Windows 11.5.1 and 11.4.2 through 11.4.6 and 11.3.2 through 11.3.4 and 11.2.0 through 11.2.3 and 11.1.1 through 11.1.2 and 11.0.1 and 10.5.1 and 10.4.0, and 10.3.1 may allow an authenticated attacker to escalate their privilege to LocalService via sending a crafted request to a local listening port.

AI-Powered Analysis

AILast updated: 01/14/2026, 14:59:08 UTC

Technical Analysis

CVE-2025-53951 is a path traversal vulnerability (CWE-22) identified in the Outlookproxy plugin of Fortinet's FortiDLP Agent on Windows platforms, affecting versions 10.3.1 through 11.5.1. The vulnerability arises from improper validation of pathname inputs, allowing an authenticated attacker with local access to send crafted requests to a local listening port and escalate their privileges to the LocalService account. This escalation can enable the attacker to perform actions with higher privileges than originally granted, potentially compromising system confidentiality, integrity, and availability. The attack vector requires local access and valid authentication, but no user interaction is needed, which lowers the barrier for exploitation once access is obtained. The CVSS v3.1 score is 4.9 (medium), reflecting the limited attack vector (local), low complexity, and partial impact on confidentiality, integrity, and availability. No public exploits have been reported yet, but the vulnerability is significant for environments relying on FortiDLP for data loss prevention, as privilege escalation could lead to bypassing security controls or further lateral movement within networks. Fortinet has published the vulnerability with a reserved date in July 2025 and a publication date in October 2025, but no patch links are currently provided, indicating that remediation may be pending or forthcoming.

Potential Impact

For European organizations, the impact of CVE-2025-53951 can be substantial, especially for those in regulated industries such as finance, healthcare, and critical infrastructure where FortiDLP is deployed to prevent data exfiltration. Successful exploitation could allow attackers to escalate privileges locally, potentially bypassing data loss prevention controls and accessing sensitive information or disrupting operations. This could lead to data breaches, regulatory non-compliance, and reputational damage. The requirement for local authentication limits remote exploitation but insider threats or compromised credentials could be leveraged. Additionally, organizations with large Fortinet deployments or those integrating FortiDLP tightly into their security stack may face increased risk. The medium severity rating suggests that while the vulnerability is not critical, it should not be ignored, particularly in environments with high-value data or stringent compliance requirements.

Mitigation Recommendations

1. Monitor Fortinet’s official channels for patches or updates addressing CVE-2025-53951 and apply them promptly once available. 2. Restrict local access to the FortiDLP Agent’s Outlookproxy plugin listening ports using host-based firewalls or network segmentation to limit exposure to authenticated users only. 3. Enforce strict access controls and multi-factor authentication for accounts with local access to systems running FortiDLP to reduce the risk of credential compromise. 4. Implement application whitelisting and endpoint detection and response (EDR) solutions to detect anomalous local requests or privilege escalation attempts targeting FortiDLP components. 5. Conduct regular audits of local user privileges and remove unnecessary local accounts or privileges to minimize the attack surface. 6. Educate system administrators and security teams about this vulnerability to increase awareness and readiness to respond to potential exploitation attempts. 7. Use network monitoring tools to detect unusual traffic patterns or crafted requests directed at local listening ports associated with FortiDLP.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Data Version
5.1
Assigner Short Name
fortinet
Date Reserved
2025-07-15T09:52:08.702Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68f0fda89f8a5dbaead89172

Added to database: 10/16/2025, 2:14:00 PM

Last enriched: 1/14/2026, 2:59:08 PM

Last updated: 1/19/2026, 10:14:10 AM

Views: 179

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats