Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-61713: Information disclosure in Fortinet FortiPAM

0
Low
VulnerabilityCVE-2025-61713cvecve-2025-61713
Published: Tue Nov 18 2025 (11/18/2025, 17:01:18 UTC)
Source: CVE Database V5
Vendor/Project: Fortinet
Product: FortiPAM

Description

A Cleartext Storage of Sensitive Information in Memory vulnerability [CWE-316] in Fortinet FortiPAM 1.6.0, FortiPAM 1.5 all versions, FortiPAM 1.4 all versions, FortiPAM 1.3 all versions, FortiPAM 1.2 all versions, FortiPAM 1.1 all versions, FortiPAM 1.0 all versions may allow an authenticated attacker with read-write admin privileges to the CLI to obtain other administrators' credentials via diagnose commands.

AI-Powered Analysis

AILast updated: 11/25/2025, 18:18:21 UTC

Technical Analysis

CVE-2025-61713 is a vulnerability identified in multiple versions of Fortinet's FortiPAM product, a privileged access management solution widely used to secure administrative credentials and access. The flaw arises from the cleartext storage of sensitive information, specifically administrator credentials, in memory during the execution of certain diagnostic commands via the CLI. An attacker who is already authenticated with read-write administrative privileges on the FortiPAM CLI can leverage this vulnerability to retrieve other administrators' credentials, potentially escalating their access or compromising other accounts. The vulnerability is classified under CWE-316 (Cleartext Storage of Sensitive Information in Memory), indicating poor handling of sensitive data in volatile memory. The CVSS v3.1 score is 3.8 (low severity), reflecting that exploitation requires high privileges (PR:H), local access (AV:L), and user interaction (UI:R). The impact is primarily on confidentiality, with no direct effect on integrity or availability. No known exploits have been reported in the wild as of the publication date. The vulnerability affects all FortiPAM versions from 1.0.0 through 1.6.0, highlighting the need for patching or mitigation across a broad range of deployments. FortiPAM is critical in managing privileged credentials, so exposure of these credentials can lead to significant security risks if exploited.

Potential Impact

For European organizations, the primary impact of CVE-2025-61713 is the potential compromise of privileged administrator credentials within FortiPAM deployments. This can lead to unauthorized access to sensitive systems and data, undermining the confidentiality of critical infrastructure and business operations. Since FortiPAM is used to manage privileged access, credential disclosure could facilitate lateral movement, privilege escalation, and further compromise within enterprise networks. The requirement for authenticated CLI access limits the attack surface to insiders or attackers who have already breached initial defenses. However, given the strategic importance of privileged access management in sectors such as finance, energy, government, and telecommunications, even low-severity vulnerabilities can have outsized consequences. The lack of known exploits reduces immediate risk but does not eliminate the threat, especially in environments with multiple administrators or less stringent access controls. European organizations with compliance obligations around data protection and access control may face regulatory scrutiny if such vulnerabilities are exploited.

Mitigation Recommendations

To mitigate CVE-2025-61713, European organizations should implement the following specific measures: 1) Restrict CLI access to FortiPAM strictly to trusted administrators and enforce the principle of least privilege to minimize the number of users with read-write admin rights. 2) Enable detailed logging and continuous monitoring of CLI commands and administrative activities to detect suspicious behavior indicative of credential harvesting attempts. 3) Apply network segmentation and access controls to limit who can reach FortiPAM management interfaces, reducing the risk of unauthorized access. 4) Coordinate with Fortinet to obtain and deploy patches or updates that address this vulnerability as soon as they become available. 5) Conduct regular security audits and credential rotation policies to limit the window of exposure if credentials are compromised. 6) Educate administrators on the risks of executing diagnostic commands and the importance of secure operational practices. 7) Consider deploying multi-factor authentication (MFA) for administrative access to add an additional layer of defense against credential misuse. These steps go beyond generic advice by focusing on operational controls and monitoring tailored to the nature of this vulnerability.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Data Version
5.2
Assigner Short Name
fortinet
Date Reserved
2025-09-30T14:50:57.841Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 691ca899209f2030fa016988

Added to database: 11/18/2025, 5:10:49 PM

Last enriched: 11/25/2025, 6:18:21 PM

Last updated: 1/7/2026, 4:51:34 AM

Views: 74

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats