CVE-2025-59808: Improper access control in Fortinet FortiSOAR on-premise
An unverified password change vulnerability [CWE-620] vulnerability in Fortinet FortiSOAR PaaS 7.6.0 through 7.6.2, FortiSOAR PaaS 7.5.0 through 7.5.1, FortiSOAR PaaS 7.4 all versions, FortiSOAR PaaS 7.3 all versions, FortiSOAR on-premise 7.6.0 through 7.6.2, FortiSOAR on-premise 7.5.0 through 7.5.1, FortiSOAR on-premise 7.4 all versions, FortiSOAR on-premise 7.3 all versions may allow an attacker who has already gained access to a victim's user account to reset the account credentials without being prompted for the account's password
AI Analysis
Technical Summary
CVE-2025-59808 is an improper access control vulnerability identified in Fortinet's FortiSOAR on-premise and PaaS versions 7.3.0 through 7.6.2. The flaw allows an attacker who has already gained access to a user account with low privileges to reset the password of that account without providing the current password, effectively bypassing the normal authentication requirement for password changes. This vulnerability stems from insufficient verification mechanisms during the password reset process, categorized under CWE-620 (Unverified Password Change). The attack vector is network-based (AV:N), requires low privileges (PR:L), and no user interaction (UI:N), but has a high attack complexity (AC:H), indicating some conditions must be met for exploitation. The impact affects integrity and availability (I:H, A:H) but not confidentiality (C:N), meaning attackers can alter account credentials and potentially disrupt services but cannot directly access confidential data through this flaw. The vulnerability has an exploitability rating of high (E:H) and is officially published with a CVSS v3.1 score of 6.5, reflecting a medium severity level. No public exploits have been reported yet, but the vulnerability is significant due to FortiSOAR's role in security orchestration, automation, and response, which is critical for incident management workflows. The affected versions span multiple recent releases, indicating a broad exposure for organizations that have not updated to patched versions or applied mitigations.
Potential Impact
For European organizations, this vulnerability poses a risk to the integrity and availability of FortiSOAR-managed security operations. An attacker exploiting this flaw could hijack user accounts, escalate privileges, and disrupt automated incident response processes, potentially delaying or preventing effective threat mitigation. This could lead to increased exposure to other cyber threats, operational downtime, and loss of trust in security infrastructure. Organizations in sectors such as finance, energy, telecommunications, and government, which rely heavily on FortiSOAR for security orchestration, are particularly vulnerable. The inability to verify password changes undermines internal security controls and could facilitate insider threats or lateral movement by attackers who have compromised low-privilege accounts. While confidentiality is not directly impacted, the disruption to security workflows can indirectly lead to data breaches or compliance violations under regulations like GDPR if incidents are not properly managed.
Mitigation Recommendations
European organizations should immediately assess their FortiSOAR deployments to identify affected versions (7.3.0 through 7.6.2) and prioritize upgrading to patched releases once available from Fortinet. In the absence of patches, implement strict access control policies limiting user privileges to the minimum necessary and monitor account activities for unusual password reset attempts. Enforce multi-factor authentication (MFA) for all FortiSOAR user accounts to reduce the risk of account compromise. Regularly audit user accounts and permissions to detect and remove unauthorized access. Network segmentation should be applied to isolate FortiSOAR servers from less trusted network zones. Additionally, enable detailed logging and alerting on password change events to quickly identify potential exploitation attempts. Security teams should also review incident response procedures to handle potential account hijacking scenarios. Coordination with Fortinet support for timely updates and advisories is essential.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Sweden, Belgium, Poland, Switzerland
CVE-2025-59808: Improper access control in Fortinet FortiSOAR on-premise
Description
An unverified password change vulnerability [CWE-620] vulnerability in Fortinet FortiSOAR PaaS 7.6.0 through 7.6.2, FortiSOAR PaaS 7.5.0 through 7.5.1, FortiSOAR PaaS 7.4 all versions, FortiSOAR PaaS 7.3 all versions, FortiSOAR on-premise 7.6.0 through 7.6.2, FortiSOAR on-premise 7.5.0 through 7.5.1, FortiSOAR on-premise 7.4 all versions, FortiSOAR on-premise 7.3 all versions may allow an attacker who has already gained access to a victim's user account to reset the account credentials without being prompted for the account's password
AI-Powered Analysis
Technical Analysis
CVE-2025-59808 is an improper access control vulnerability identified in Fortinet's FortiSOAR on-premise and PaaS versions 7.3.0 through 7.6.2. The flaw allows an attacker who has already gained access to a user account with low privileges to reset the password of that account without providing the current password, effectively bypassing the normal authentication requirement for password changes. This vulnerability stems from insufficient verification mechanisms during the password reset process, categorized under CWE-620 (Unverified Password Change). The attack vector is network-based (AV:N), requires low privileges (PR:L), and no user interaction (UI:N), but has a high attack complexity (AC:H), indicating some conditions must be met for exploitation. The impact affects integrity and availability (I:H, A:H) but not confidentiality (C:N), meaning attackers can alter account credentials and potentially disrupt services but cannot directly access confidential data through this flaw. The vulnerability has an exploitability rating of high (E:H) and is officially published with a CVSS v3.1 score of 6.5, reflecting a medium severity level. No public exploits have been reported yet, but the vulnerability is significant due to FortiSOAR's role in security orchestration, automation, and response, which is critical for incident management workflows. The affected versions span multiple recent releases, indicating a broad exposure for organizations that have not updated to patched versions or applied mitigations.
Potential Impact
For European organizations, this vulnerability poses a risk to the integrity and availability of FortiSOAR-managed security operations. An attacker exploiting this flaw could hijack user accounts, escalate privileges, and disrupt automated incident response processes, potentially delaying or preventing effective threat mitigation. This could lead to increased exposure to other cyber threats, operational downtime, and loss of trust in security infrastructure. Organizations in sectors such as finance, energy, telecommunications, and government, which rely heavily on FortiSOAR for security orchestration, are particularly vulnerable. The inability to verify password changes undermines internal security controls and could facilitate insider threats or lateral movement by attackers who have compromised low-privilege accounts. While confidentiality is not directly impacted, the disruption to security workflows can indirectly lead to data breaches or compliance violations under regulations like GDPR if incidents are not properly managed.
Mitigation Recommendations
European organizations should immediately assess their FortiSOAR deployments to identify affected versions (7.3.0 through 7.6.2) and prioritize upgrading to patched releases once available from Fortinet. In the absence of patches, implement strict access control policies limiting user privileges to the minimum necessary and monitor account activities for unusual password reset attempts. Enforce multi-factor authentication (MFA) for all FortiSOAR user accounts to reduce the risk of account compromise. Regularly audit user accounts and permissions to detect and remove unauthorized access. Network segmentation should be applied to isolate FortiSOAR servers from less trusted network zones. Additionally, enable detailed logging and alerting on password change events to quickly identify potential exploitation attempts. Security teams should also review incident response procedures to handle potential account hijacking scenarios. Coordination with Fortinet support for timely updates and advisories is essential.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- fortinet
- Date Reserved
- 2025-09-22T08:19:21.055Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 69385e4c74ebaa3baba1401e
Added to database: 12/9/2025, 5:37:16 PM
Last enriched: 12/9/2025, 5:51:51 PM
Last updated: 12/11/2025, 2:02:46 AM
Views: 7
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-67720: CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in Mayuri-Chan pyrofork
MediumCVE-2025-67719: CWE-620: Unverified Password Change in ibexa user
HighCVE-2025-67716: CWE-184: Incomplete List of Disallowed Inputs in auth0 nextjs-auth0
MediumCVE-2025-67511: CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') in aliasrobotics cai
CriticalCVE-2025-67713: CWE-601: URL Redirection to Untrusted Site ('Open Redirect') in miniflux v2
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.