Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-59922: Execute unauthorized code or commands in Fortinet FortiClientEMS

0
Medium
VulnerabilityCVE-2025-59922cvecve-2025-59922
Published: Tue Jan 13 2026 (01/13/2026, 16:32:28 UTC)
Source: CVE Database V5
Vendor/Project: Fortinet
Product: FortiClientEMS

Description

CVE-2025-59922 is an SQL Injection vulnerability in Fortinet FortiClientEMS versions 7. 0. 0 through 7. 4. 4 that allows an authenticated attacker with at least read-only admin privileges to execute unauthorized SQL commands via crafted HTTP/HTTPS requests. This flaw can lead to full compromise of confidentiality, integrity, and availability of the affected system. The vulnerability requires authentication but no user interaction and has a CVSS score of 6. 8 (medium severity). No known exploits are currently in the wild. European organizations using FortiClientEMS for endpoint management should prioritize patching and restrict access to the management interface.

AI-Powered Analysis

AILast updated: 01/13/2026, 17:13:20 UTC

Technical Analysis

CVE-2025-59922 is a security vulnerability classified as an SQL Injection (CWE-89) affecting Fortinet's FortiClientEMS product versions 7.0.0, 7.2.0 through 7.2.10, and 7.4.0 through 7.4.4. The vulnerability arises from improper neutralization of special elements in SQL commands, allowing an attacker with authenticated access and at least read-only administrative privileges to inject and execute unauthorized SQL commands via crafted HTTP or HTTPS requests to the FortiClientEMS management interface. This can lead to unauthorized data access, modification, or deletion, potentially compromising the confidentiality, integrity, and availability of the endpoint management system and its managed endpoints. The vulnerability does not require user interaction but does require authentication with elevated privileges, which limits the attack surface to insiders or attackers who have already compromised credentials. The CVSS v3.1 base score is 6.8, indicating a medium severity level, with high impact on confidentiality, integrity, and availability, low attack complexity, and requiring high privileges. No public exploits are currently known, but the vulnerability poses a significant risk due to the critical role of FortiClientEMS in enterprise endpoint security management. The vulnerability was published on January 13, 2026, and affects multiple recent versions of FortiClientEMS, a widely deployed endpoint management solution used to enforce security policies and manage endpoint protection across organizations.

Potential Impact

For European organizations, exploitation of CVE-2025-59922 could result in unauthorized access to sensitive endpoint management data, manipulation or deletion of security policies, and potential compromise of endpoints managed by FortiClientEMS. This could lead to widespread security breaches, data leakage, or disruption of endpoint protection services, increasing the risk of malware infections or lateral movement within networks. Organizations in sectors such as finance, government, healthcare, and critical infrastructure that rely heavily on Fortinet products for endpoint security are particularly at risk. The requirement for authenticated access means insider threats or attackers who have obtained valid credentials pose the greatest danger. The impact extends to regulatory compliance risks under GDPR and other data protection laws if sensitive personal or corporate data is exposed or integrity is compromised. Additionally, disruption of endpoint management could degrade overall security posture, increasing exposure to other cyber threats.

Mitigation Recommendations

1. Apply official patches or updates from Fortinet as soon as they become available to remediate the SQL Injection vulnerability. 2. Restrict access to the FortiClientEMS management interface to trusted administrators only, using network segmentation and firewall rules to limit exposure. 3. Enforce strong authentication mechanisms, including multi-factor authentication (MFA), to reduce the risk of credential compromise. 4. Regularly audit and monitor FortiClientEMS logs for unusual SQL queries or administrative activities that could indicate exploitation attempts. 5. Implement the principle of least privilege by ensuring users have only the minimum necessary permissions; avoid granting read-only admin privileges broadly. 6. Use network intrusion detection/prevention systems (IDS/IPS) to detect anomalous HTTP/HTTPS traffic patterns targeting FortiClientEMS. 7. Conduct regular security awareness training for administrators to recognize phishing or credential theft attempts that could lead to unauthorized access. 8. Consider deploying endpoint detection and response (EDR) solutions to detect lateral movement or suspicious activity stemming from compromised endpoint management.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Data Version
5.2
Assigner Short Name
fortinet
Date Reserved
2025-09-23T12:51:54.672Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 69667940a60475309f8fa69a

Added to database: 1/13/2026, 4:56:32 PM

Last enriched: 1/13/2026, 5:13:20 PM

Last updated: 1/13/2026, 6:11:29 PM

Views: 3

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats