Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-57740: Execute unauthorized code or commands in Fortinet FortiPAM

0
Medium
VulnerabilityCVE-2025-57740cvecve-2025-57740
Published: Tue Oct 14 2025 (10/14/2025, 15:22:54 UTC)
Source: CVE Database V5
Vendor/Project: Fortinet
Product: FortiPAM

Description

An Heap-based Buffer Overflow vulnerability [CWE-122] in FortiOS version 7.6.2 and below, version 7.4.7 and below, version 7.2.10 and below, 7.0 all versions, 6.4 all versions; FortiPAM version 1.5.0, version 1.4.2 and below, 1.3 all versions, 1.2 all versions, 1.1 all versions, 1.0 all versions and FortiProxy version 7.6.2 and below, version 7.4.3 and below, 7.2 all versions, 7.0 all versions RDP bookmark connection may allow an authenticated user to execute unauthorized code via crafted requests.

AI-Powered Analysis

AILast updated: 10/21/2025, 16:53:38 UTC

Technical Analysis

CVE-2025-57740 is a heap-based buffer overflow vulnerability (CWE-122) identified in Fortinet FortiPAM versions 1.0.0 through 1.5.0, FortiOS versions 6.4 through 7.6.2 (various subversions), and FortiProxy versions 7.0 through 7.6.2. The flaw resides in the handling of RDP bookmark connections, where an authenticated user with low privileges can send specially crafted requests that trigger a heap overflow, leading to unauthorized code execution. This vulnerability affects the core privilege access management and network security products of Fortinet, which are widely used in enterprise environments to manage privileged accounts and secure remote access. The attack vector requires network access and valid credentials but does not require user interaction beyond authentication. The CVSS v3.1 base score is 6.7, reflecting a medium severity due to the need for authentication and high attack complexity. The vulnerability can compromise confidentiality, integrity, and availability by allowing attackers to execute arbitrary code, potentially leading to full system compromise or lateral movement within networks. No public exploits or active exploitation campaigns have been reported as of the publication date. Fortinet has not yet published patches or mitigation instructions, but the vendor is expected to release updates promptly given the critical nature of the affected products.

Potential Impact

For European organizations, this vulnerability poses a significant risk especially to those relying on Fortinet FortiPAM and FortiOS for privileged access management and network security. Successful exploitation could lead to unauthorized access to sensitive credentials, enabling attackers to escalate privileges, move laterally, and potentially disrupt critical infrastructure or steal sensitive data. The impact on confidentiality is high due to potential exposure of privileged credentials. Integrity and availability are also at risk as attackers could execute arbitrary commands, modify configurations, or cause service disruptions. Sectors such as finance, energy, telecommunications, and government agencies that depend heavily on Fortinet products for secure remote access and PAM are particularly vulnerable. The requirement for authentication limits the attack surface but insider threats or compromised credentials could facilitate exploitation. The medium severity rating suggests a moderate but non-negligible risk, warranting timely remediation to prevent potential breaches.

Mitigation Recommendations

1. Immediately restrict access to FortiPAM, FortiOS, and FortiProxy management interfaces to trusted networks and IP addresses only, using network segmentation and firewall rules. 2. Enforce strong authentication mechanisms and monitor for unusual login patterns or failed authentication attempts to detect potential credential compromise. 3. Implement strict role-based access controls (RBAC) to limit user privileges, minimizing the number of users with access to vulnerable features such as RDP bookmark connections. 4. Enable detailed logging and continuous monitoring of privileged access management activities to identify suspicious behavior early. 5. Apply vendor patches and updates as soon as they become available; coordinate with Fortinet support channels to obtain early access or workarounds if possible. 6. Conduct internal audits of privileged accounts and credentials stored or managed via FortiPAM to reduce risk exposure. 7. Consider deploying virtual patching or intrusion prevention system (IPS) signatures that detect and block exploitation attempts targeting this vulnerability. 8. Educate administrators and security teams about the vulnerability specifics and ensure incident response plans include scenarios involving Fortinet PAM compromise.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
fortinet
Date Reserved
2025-08-19T12:04:48.437Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68ee6cbb1b3029e3c7e0403b

Added to database: 10/14/2025, 3:31:07 PM

Last enriched: 10/21/2025, 4:53:38 PM

Last updated: 12/4/2025, 8:42:01 PM

Views: 177

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats