Fortinet FortiWeb Fabric Connector Vulnerability Exploited to Execute Remote Code

A critical security vulnerability in Fortinet’s FortiWeb Fabric Connector has been discovered and exploited, allowing attackers to execute remote code on affected systems without authentication. Watchtower researchers analyzing the vulnerability discovered that the flaw resides in the get_fabric_user_by_token function, which processes authentication tokens from external Fortinet devices attempting to integrate with FortiWeb APIs. The attack chain involves injecting payloads that store malicious Python code in the database, then using UNION SELECT statements with INTO OUTFILE to write the code to Python’s site-packages directory. Fortinet has acknowledged the vulnerability and provided patches addressing the underlying SQL injection by implementing proper parameterized queries using prepared statements instead of string concatenation. The vulnerability stems from an unauthenticated SQL injection flaw in the FortiWeb Fabric Connector’s authentication mechanism. Researchers demonstrated that attackers can bypass authentication entirely using simple payloads like AAAAAA'or'1'='1, which causes the SQL query to return successful authentication for any request. This connector serves as integration middleware between FortiWeb web application firewalls and other Fortinet ecosystem products, enabling dynamic policy updates based on real-time infrastructure changes and threat intelligence. The combination of unauthenticated access, root-level MySQL execution, and accessible code execution paths created a perfect storm for critical system compromise. The vulnerable code uses a simple snprintf function to build queries like select id from fabric_user.user_table where token='%s', where the token value comes directly from HTTP Authorization headers.

This Cyber News was published on cybersecuritynews.com. Publication date: Fri, 11 Jul 2025 12:35:15 +0000


Cyber News related to Fortinet FortiWeb Fabric Connector Vulnerability Exploited to Execute Remote Code

Fortinet FortiWeb Fabric Connector Vulnerability Exploited to Execute Remote Code - A critical security vulnerability in Fortinet’s FortiWeb Fabric Connector has been discovered and exploited, allowing attackers to execute remote code on affected systems without authentication. Watchtower researchers analyzing the ...
3 days ago Cybersecuritynews.com
How Data Fabric Architecture Helps Enhance Security Governance - Essentially, data fabric is an approach to managing and integrating data, aimed at enabling access to information across the enterprise in a versatile, iterable, and augmented way. The data fabric concept can translate into an architecture that ...
1 year ago Cybersecurity-insiders.com
Exploits for pre-auth Fortinet FortiWeb RCE flaw released, patch now - Proof-of-concept exploits have been released for a critical SQLi vulnerability in Fortinet FortiWeb that can be used to achieve pre-authenticated remote code execution on vulnerable servers. "An improper neutralization of special elements used ...
3 days ago Bleepingcomputer.com
CVE-2023-25602 - A stack-based buffer overflow in Fortinet FortiWeb 6.4 all versions, FortiWeb versions 6.3.17 and earlier, FortiWeb versions 6.2.6 and earlier, FortiWeb versions 6.1.2 and earlier, FortiWeb versions 6.0.7 and earlier, FortiWeb versions 5.9.1 and ...
2 years ago
A look at Fortinet's week to forget The Register - Security researchers have urged users to patch vulnerable VPNs as soon as possible since the vulnerability is understood to be easily exploitable. The only workaround recommended by Fortinet is to disable the SSL VPN. Disabling webmode won't mitigate ...
1 year ago Go.theregister.com CVE-2024-23113 CVE-2024-23108 CVE-2024-23109 CVE-2023-34992
CISA warns Fortinet zero-day vulnerability under attack - CISA urged users to address two critical Fortinet vulnerabilities in products that are commonly targeted by the Chinese nation-state threat group Volt Typhoon, and one flaw is already being exploited in the wild. Fortinet published two separate ...
1 year ago Techtarget.com CVE-2024-21762 CVE-2024-22024 CVE-2023-27997 CVE-2024-23113 Volt Typhoon
CVE-2008-3539 - Unspecified vulnerability in HP OpenView Select Identity (HPSI) Connectors on Windows, as used in HPSI Active Directory Connector 2.30 and earlier, HPSI SunOne Connector 1.14 and earlier, HPSI eDirectory Connector 1.12 and earlier, HPSI eTrust ...
7 years ago
CVE-2018-0304 - A vulnerability in the Cisco Fabric Services component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to read sensitive memory content, create a denial of service (DoS) condition, or execute arbitrary ...
5 years ago
FortiWeb SQL Injection Vulnerability Allows Attacker to Execute Malicious SQL Code - The vulnerability allows for SQL injection attacks where malicious SQL code is injected into database queries, potentially enabling attackers to read, modify, or delete sensitive data stored in the backend database. The fact that unauthenticated ...
5 days ago Cybersecuritynews.com CVE-2025-25257
Exploitation activity increasing on Fortinet vulnerability - Exploitation activity appears to be ramping up against a critical Fortinet vulnerability that was disclosed and patched last month. In a security advisory on Feb. 8, Fortinet detailed a zero-day vulnerability in FortiOS, tracked as CVE-2024-21762 or ...
1 year ago Techtarget.com CVE-2024-21762 CVE-2024-27162
Fortinet Warns of Yet Another Critical RCE Flaw - Fortinet has patched a critical remote code execution vulnerability in its FortiClient Enterprise Management Server for managing endpoint devices. The flaw, identified as CVE-2024-48788, stems from an SQL injection error in a direct-attached storage ...
1 year ago Darkreading.com CVE-2024-48788 CVE-2023-27997 CVE-2022-40684 CVE-2023-34993 CVE-2023-34991 CVE-2023-48782 CVE-2023-42783 Volt Typhoon
New SuperBlack ransomware exploits Fortinet auth bypass flaws - A new ransomware operator named 'Mora_001' is exploiting two Fortinet vulnerabilities to gain unauthorized access to firewall appliances and deploy a custom ransomware strain dubbed SuperBlack. When Fortinet first disclosed CVE-2024-55591 on ...
4 months ago Bleepingcomputer.com LockBit CVE-2024-55591
Critical FortiSwitch flaw lets hackers change admin passwords remotely - "An unverified password change vulnerability [CWE-620] in FortiSwitch GUI may allow a remote unauthenticated attacker to modify admin passwords via a specially crafted request," Fortinet says. Fortinet has released security patches for a critical ...
3 months ago Bleepingcomputer.com CVE-2024-54024
CVE-2018-0314 - A vulnerability in the Cisco Fabric Services (CFS) component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device. The vulnerability exists because the ...
5 years ago
CVE-2018-0308 - A vulnerability in the Cisco Fabric Services component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition. The vulnerability exists ...
5 years ago
CVE-2018-0312 - A vulnerability in the Cisco Fabric Services component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition on an affected device. The ...
5 years ago
CISA tags Broadcom Fabric OS, CommVault flaws as exploited in attacks - The U.S. Cybersecurity & Infrastructure Security Agency (CISA) is warning of Broadcom Brocade Fabric OS, Commvault web servers, and Qualitia Active! Mail clients vulnerabilities that are actively exploited in attacks. The flaws were added ...
2 months ago Bleepingcomputer.com CVE-2025-42599
Fortinet unveils networking solution integrated with Wi-Fi 7 - Fortinet announced a comprehensive secure networking solution integrated with Wi-Fi 7. Fortinet's first Wi-Fi 7 access point, FortiAP 441K, delivers increased speed and capacity, and the new FortiSwitch T1024 is purpose-built with 10 Gigabit Ethernet ...
1 year ago Helpnetsecurity.com
CVE-2018-0305 - A vulnerability in the Cisco Fabric Services component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected device. The vulnerability exists ...
5 years ago
Check Point released hotfix for actively exploited VPN zero-day - MUST READ. Check Point released hotfix for actively exploited VPN zero-day. Microsoft Patch Tuesday security updates for May 2024 fixes 2 actively exploited zero-days. Critical Fortinet's FortiClient EMS flaw actively exploited in the wild. Apple ...
1 year ago Securityaffairs.com CVE-2024-23222 CVE-2023-22515 CVE-2023-40044 CVE-2023-20109
Fortinet enhances its OT security solutions and services - Fortinet announced the latest release of new, integrated operational technology security solutions and services. These additions further distance Fortinet's industry-leading OT Security Platform from the rest of the market. The number of industrial ...
1 year ago Helpnetsecurity.com Rocke
New Fortinet RCE bug is actively exploited, CISA confirms - CISA confirmed today that attackers are actively exploiting a critical remote code execution bug patched by Fortinet on Thursday. The flaw is due to an out-of-bounds write weakness in the FortiOS operating system that can let unauthenticated ...
1 year ago Bleepingcomputer.com CVE-2023-34992 Volt Typhoon
Fortinet Adds Generative AI Tool to Security Operations Portfolio - Fortinet today added a generative artificial intelligence tool to its portfolio to eliminate a range of manual tasks that security operations teams would otherwise need to perform. John Maddison, chief marketing officer for Fortinet, said Fortinet ...
1 year ago Securityboulevard.com
CVE-2019-8992 - The administrative server component of TIBCO Software Inc.'s TIBCO ActiveMatrix BPM, TIBCO ActiveMatrix BPM Distribution for TIBCO Silver Fabric, TIBCO ActiveMatrix Policy Director, TIBCO ActiveMatrix Service Bus, TIBCO ActiveMatrix Service Grid, ...
2 years ago
CVE-2018-0311 - A vulnerability in the Cisco Fabric Services component of Cisco FXOS Software and Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability exists ...
2 years ago

Latest Cyber News


Cyber Trends (last 7 days)