Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-54822: Improper access control in Fortinet FortiProxy

0
Medium
VulnerabilityCVE-2025-54822cvecve-2025-54822
Published: Tue Oct 14 2025 (10/14/2025, 15:23:47 UTC)
Source: CVE Database V5
Vendor/Project: Fortinet
Product: FortiProxy

Description

An improper authorization vulnerability [CWE-285] in Fortinet FortiOS version 7.4.0 through 7.4.1 and before 7.2.8 & Fortinet FortiProxy before version 7.4.8 allows an authenticated attacker to access static files of others VDOMs via crafted HTTP or HTTPS requests.

AI-Powered Analysis

AILast updated: 10/14/2025, 15:55:38 UTC

Technical Analysis

CVE-2025-54822 is an improper access control vulnerability classified under CWE-285 affecting Fortinet FortiProxy and FortiOS products. Specifically, versions 7.4.0 through 7.4.1 and versions prior to 7.2.8 are vulnerable. The flaw allows an authenticated attacker to bypass authorization checks and access static files belonging to other Virtual Domains (VDOMs) within the same FortiProxy or FortiOS instance. This is achieved by crafting specific HTTP or HTTPS requests that exploit the improper validation of access permissions across VDOM boundaries. VDOMs are logical partitions used to segregate network traffic and policies within a single device, often employed in multi-tenant or segmented environments. The vulnerability does not require user interaction but does require the attacker to have valid credentials with at least some level of access (PR:L in CVSS). The CVSS vector indicates network attack vector, low attack complexity, privileges required, no user interaction, unchanged scope, and limited confidentiality impact (partial data disclosure). No integrity or availability impacts are noted. The vulnerability was published on October 14, 2025, and no public exploits are known at this time. The lack of patch links suggests that remediation may be pending or that users should upgrade to versions beyond 7.4.1 or 7.2.8 where the issue is fixed. This vulnerability is significant in environments where multiple VDOMs are used to separate tenants or departments, as unauthorized access to static files could lead to leakage of sensitive configuration or operational data.

Potential Impact

For European organizations, the primary impact of CVE-2025-54822 is the potential unauthorized disclosure of sensitive information stored in static files across VDOM boundaries. This can compromise confidentiality, especially in multi-tenant environments such as managed service providers, large enterprises, or government agencies that use FortiProxy or FortiOS to segment network traffic. Although the vulnerability does not affect integrity or availability, the exposure of sensitive files could lead to further attacks, including reconnaissance or lateral movement. Organizations handling regulated data under GDPR must consider the risk of data leakage and potential compliance violations. The requirement for authentication limits the attack surface to insiders or compromised accounts, but the ease of exploitation (low complexity) increases risk if credentials are leaked or weakly protected. The absence of known exploits provides a window for proactive mitigation. The impact is heightened in critical infrastructure sectors such as finance, energy, and telecommunications, where Fortinet devices are widely deployed and data confidentiality is paramount.

Mitigation Recommendations

1. Immediately upgrade Fortinet FortiProxy and FortiOS to versions later than 7.4.1 and 7.2.8 respectively, where the vulnerability is patched. 2. Restrict administrative and management interface access to trusted networks and IP addresses using firewall rules and VPNs to reduce exposure to authenticated attackers. 3. Enforce strong authentication mechanisms, including multi-factor authentication (MFA), for all users with access to Fortinet devices to prevent credential compromise. 4. Regularly audit user accounts and permissions to ensure least privilege principles are applied, minimizing the number of users with access to VDOMs. 5. Monitor logs for unusual access patterns or attempts to access unauthorized VDOM resources, enabling early detection of exploitation attempts. 6. Segment network management traffic from general user traffic to reduce the risk of lateral movement. 7. Educate administrators on the risks of improper access control and the importance of timely patching. 8. If immediate patching is not possible, consider disabling or limiting the use of VDOMs or static file access features until a fix is applied.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
fortinet
Date Reserved
2025-07-30T08:31:12.197Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68ee702c75ce224a0426b911

Added to database: 10/14/2025, 3:45:48 PM

Last enriched: 10/14/2025, 3:55:38 PM

Last updated: 10/16/2025, 2:40:50 PM

Views: 12

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats