CISA Issues Critical Alert for Fortinet FortiOS and FortiProxy Vulnerability
The Cybersecurity and Infrastructure Security Agency (CISA) has issued a critical warning about an authentication bypass vulnerability (CVE-2025-24472) in Fortinet’s FortiOS and FortiProxy systems. This flaw allows remote attackers to gain super-admin privileges through specially crafted requests, posing significant risks to organizations, including potential ransomware attacks. CISA recommends immediate mitigation actions, including applying patches and following security guidelines to prevent exploitation.

CISA Issues Critical Security Warning: Authentication Bypass Vulnerability in Fortinet FortiOS and FortiProxy Systems
A critical security vulnerability has been identified in Fortinet’s FortiOS and FortiProxy systems, which could allow remote attackers to gain super-admin privileges. The flaw, known as CVE-2025-24472, enables attackers to bypass authentication through specially crafted CSF proxy requests, granting them unauthorized access.
The vulnerability, categorized under CWE-288 (Authentication Bypass Using an Alternate Path or Channel), poses significant risks. It can be exploited remotely without user interaction, making it particularly dangerous. Attackers who successfully exploit the flaw can gain full administrative control, execute unauthorized commands, steal sensitive data, or cause significant operational disruptions.
CISA’s Urgent Advisory
The Cybersecurity and Infrastructure Security Agency (CISA) has issued an urgent warning about this high-risk vulnerability, which has been linked to active ransomware campaigns. The exploitation of this flaw could lead to serious financial and reputational damage for organizations using affected versions of FortiOS and FortiProxy.
The vulnerability primarily impacts FortiOS versions 7.0.0 to 7.0.16 and FortiProxy versions 7.0.0 to 7.0.19, with Fortinet recommending immediate upgrades to patched versions to prevent exploitation.
CISA’s Recommendations for Mitigation
To mitigate the risks associated with this vulnerability, CISA urges affected organizations to take the following actions:
-
Apply Mitigations and Patches: Users are strongly advised to implement Fortinet’s patches or recommended workarounds to secure their systems.
-
Adhere to BOD 22-01 Guidelines: Organizations that use cloud services should follow Binding Operational Directive 22-01 to ensure stronger security controls and reduce their exposure to threats.
-
Discontinue Use If Necessary: If mitigation measures are not available or cannot be implemented in a timely manner, CISA recommends discontinuing the use of vulnerable systems to avoid exploitation.
The deadline for addressing the vulnerability is April 8, 2025, making it critical for organizations to act swiftly to protect their networks.
Further Security Measures and Recommendations
In addition to patching, organizations should consider additional security measures such as disabling HTTP/HTTPS administrative interfaces or restricting access to administrative interfaces by limiting allowed IP addresses through firewall policies. These measures will help reduce the attack surface and minimize the risk of unauthorized access.
Conclusion
The CVE-2025-24472 vulnerability in Fortinet’s FortiOS and FortiProxy highlights the increasing challenges organizations face in securing their networks. With attacks evolving, it is essential to follow CISA’s guidance and take proactive measures to protect against these critical security threats. By applying vendor patches, adhering to security directives, and monitoring for suspicious activity, organizations can help safeguard their networks and prevent potential exploitation.