CVE-2024-47575

Published Oct 23, 2024

Last updated 6 days ago

Insights

Analysis from the Intruder Security Team
Published Oct 24, 2024 Updated Oct 24, 2024

For an instance of FortiManager to be exploitable by this vulnerability (FortiJump), the FGFM protocol (tcp/541 or tcp/542 if using IPv6) needs to be exposed to the internet, either by the FortiManager instance or a FortiGate device which is connected to a vulnerable FortiManager instance. This is because the FGFM protocol can allow access to FortiManager devices which are behind NAT if a FortiGate product is exposed to the internet and has FGFM enabled.

FGFM needs to be enabled, this is now disabled by default following the patch for CVE-2024-23113.

Mandiant have a comprehensive article on this weakness, its use in the wild by threat actors, IOCs and mitigation strategies.

Intruder customers can use the attack surface view to find out if they have port tcp/541 exposed to the internet.

Overview

Description
A missing authentication for critical function in FortiManager 7.6.0, FortiManager 7.4.0 through 7.4.4, FortiManager 7.2.0 through 7.2.7, FortiManager 7.0.0 through 7.0.12, FortiManager 6.4.0 through 6.4.14, FortiManager 6.2.0 through 6.2.12, Fortinet FortiManager Cloud 7.4.1 through 7.4.4, FortiManager Cloud 7.2.1 through 7.2.7, FortiManager Cloud 7.0.1 through 7.0.12, FortiManager Cloud 6.4.1 through 6.4.7 allows attacker to execute arbitrary code or commands via specially crafted requests.
Source
psirt@fortinet.com
NVD status
Analyzed

Social media

Hype score

13

  1. hop skip jump over to our latest blog post - analysing Fortinet's FortiJump CVE-2024-47575, FortiJump-Higher (we love this name😄) and beyond (PoC included) https://t.co/35Xg2OoKgP

    @watchtowrcyber

    Nov 14, 2024 4:30 PM

    11994 Impressions

    45 Retweets

    95 Likes

    41 Bookmarks

    4 Replies

    4 Quotes

  2. We have just published our AttackerKB @rapid7 Analysis for CVE-2024-47575, the recent FortiManager 0day, aka FortiJump 🔥 Read our full technical analysis; detailing firmware decryption, protocol analysis, and unauthenticated RCE 🚀 https://t.co/axuhj0kMuN

    @stephenfewer

    Nov 13, 2024 8:58 PM

    27762 Impressions

    56 Retweets

    130 Likes

    46 Bookmarks

    6 Replies

    5 Quotes

  3. Actively exploited CVE : CVE-2024-47575

    @transilienceai

    Nov 12, 2024 5:20 PM

    36 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  4. Actively exploited CVE : CVE-2024-47575

    @transilienceai

    Nov 12, 2024 5:18 AM

    44 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  5. CVE-2024-47575, for @Fortinet FortiManager [7.6.0 through 6.4.7]; rated CVSS 9.8; has a mitigation date recommendation by @NISTcyber of this Wednesday, November 13. Reports of weaponization are trickling around the interwebs. https://t.co/kVSduOI7So

    @Sujeet

    Nov 11, 2024 1:52 AM

    89 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  6. Fortinetが重大なゼロデイ脆弱性「CVE-2024-47575」を公開 顧客に警告:Cybersecurity Dive - ITmedia エンタープライズ https://t.co/MlTgqH0zwM 10/30で更新されたセキュリティアドバイザリについての記事。

    @Syynya

    Nov 11, 2024 1:31 AM

    97 Impressions

    1 Retweet

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  7. Actively exploited CVE : CVE-2024-47575

    @transilienceai

    Nov 10, 2024 5:17 PM

    50 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  8. Fortinet製FortiManagerにおける重要な機能に対する認証の欠如の脆弱性 (CVE-2024-47575)等に関する注意喚起 https://t.co/ArTAnzNbXH 一部の問題はFortiManagerに限らず

    @AssHairGundam

    Nov 10, 2024 7:08 AM

    36 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  9. Mandiant and Fortinet probed mass exploitation of FortiManager (CVE-2024-47575), with threat group UNC5820 targeting configs of managed devices. https://t.co/rqGE8zmWLV

    @aamirhabib911

    Nov 9, 2024 10:41 PM

    48 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  10. [ITmedia エンタープライズ]Cybersecurity Dive:Fortinetが重大なゼロデイ脆弱性「CVE-2024-47575」を公開 顧客に警告 https://t.co/GbR5j98WeI

    @itmedia

    Nov 9, 2024 10:10 PM

    1830 Impressions

    2 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    1 Quote

  11. Actively exploited CVE : CVE-2024-47575

    @transilienceai

    Nov 8, 2024 5:15 PM

    24 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  12. 【FortiManagerの脆弱性情報が公開されました(CVE-2024-47575)】 利用者の皆様は被害防止対策をお願いいたします。 Fortinet社HP☞ https://t.co/5Co6fgKQcg #愛媛県警 #サイバーセキュリティ #脆弱性 #Fortinet https://t.co/0IuKQ6fLoY

    @ehimepolice

    Nov 8, 2024 5:06 AM

    2532 Impressions

    14 Retweets

    18 Likes

    1 Bookmark

    0 Replies

    1 Quote

  13. CVE-2024-47575: Frequently Asked Questions About FortiJump Zero-Day in FortiManager and FortiManager Cloud https://t.co/oWDx0k70eV https://t.co/Md7PWV86q4

    @NickBla41002745

    Nov 7, 2024 1:45 PM

    88 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  14. Actively exploited CVE : CVE-2024-47575

    @transilienceai

    Nov 5, 2024 11:38 PM

    72 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  15. Opasna FortiJump ranjivost (CVE-2024-47575) https://t.co/vZbY4q1yHi #cve_2024_47575 #fgfmprotocol #fortigatesecurity #fortijump #fortimanagervulnerability #fortinetflaw #mitigationmeasures #networksecurity #systemcompromises #zerodayvulnerability

    @SajberInfoBlog

    Nov 5, 2024 7:37 PM

    7 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  16. Bishop Fox explores “FortiJump” (CVE-2024-47575) – a FortiManager vulnerability exploited in the wild. See how we analyzed the exploit, cracked firmware encryption, & what it means for security teams. Full analysis: https://t.co/F429OkilyC #cybersecurity #BFLabs #FortiJump

    @JeffMultz

    Nov 5, 2024 6:11 PM

    113 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  17. Excited to share our research and analysis on Fortinet's latest 0-day! CVE-2024-47575 https://t.co/QPt4oRvau9

    @jpg_lab

    Nov 4, 2024 9:37 PM

    2 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  18. 🚨🔓 Fully patched @Fortinet’s FortiManager is still vulnerable to CVE-2024-47575. According to @watchtowrcyber “Please, remove this from the Internet *even if fully patched* speak soon.” https://t.co/47XrGAUnET

    @IntCyberDigest

    Nov 4, 2024 6:25 PM

    598 Impressions

    0 Retweets

    4 Likes

    1 Bookmark

    1 Reply

    0 Quotes

  19. Urgent update for FortiManager users! A critical zero-day vulnerability, CVE-2024-47575, has been found. Ensure your systems are protected and updated. Check if you're affected & take action now! https://t.co/5cS5XkWYBf https://t.co/TRLqnT3uhf

    @sequretek_sqtk

    Nov 4, 2024 3:00 PM

    89 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    1 Reply

    0 Quotes

  20. Actively exploited CVE : CVE-2024-47575

    @transilienceai

    Nov 4, 2024 12:01 AM

    80 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  21. Bishop Fox explores “FortiJump” (CVE-2024-47575) – a FortiManager vulnerability exploited in the wild. See how we analyzed the exploit, cracked firmware encryption, & what it means for security teams. Full analysis: https://t.co/uXwywG9mAT #cybersecurity #BFLabs #FortiJump

    @JeffMultz

    Nov 3, 2024 12:28 AM

    117 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  22. A Brief Look at FortiJump (FortiManager CVE-2024-47575) https://t.co/rvBaE5WhEj

    @Dinosn

    Nov 2, 2024 11:50 AM

    2278 Impressions

    5 Retweets

    13 Likes

    7 Bookmarks

    0 Replies

    0 Quotes

  23. 🔒 Join Mandiant experts on November 6th at 11 AM EST/8 AM PST for a webinar on the FortiManager zero-day CVE-2024-47575 and UNC5820 tactics! Learn how to spot vulnerabilities and bolster your defenses. Register today! → https://t.co/vK2CqLfwCI https://t.co/iy77gdAAIf

    @Mandiant

    Nov 1, 2024 7:00 PM

    1592 Impressions

    2 Retweets

    12 Likes

    3 Bookmarks

    0 Replies

    0 Quotes

  24. 👻 Don't let threats catch you off guard! Join Mandiant on November 6th at 11 AM EST/8 AM PST for a #webinar on FortiManager zero-day CVE-2024-47575 and #UNC5820 tactics. ➕ Get tips on keeping your organization safe! Register today → https://t.co/WH3lSdG6yP https://t.co/nNN

    @GoogleCloudSec

    Nov 1, 2024 7:00 PM

    327 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  25. CVE-2024-47575 is getting exploited #inthewild. Find out more at https://t.co/cD0zNEqBsj CVE-2024-37383 is getting exploited #inthewild. Find out more at https://t.co/5zoqrMDf9r CVE-2024-20481 is getting exploited #inthewild. Find out more at https://t.co/p3faEF8Jc8

    @inthewildio

    Nov 1, 2024 4:17 PM

    3 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  26. 【更新】Fortinet製FortiManagerにおける重要な機能に対する認証の欠如の脆弱性(CVE-2024-47575)等に関する注意喚起を更新。本件に関する攻撃活動の状況および追加公表されたIoC情報などを追記。引き続き、侵害調査および対策の適用をご検討ください。^MH https://t.co/Zgw0z5dptb

    @jpcert

    Nov 1, 2024 2:35 AM

    2757 Impressions

    9 Retweets

    14 Likes

    3 Bookmarks

    0 Replies

    0 Quotes

  27. FortiManager のゼロデイ脆弱性 CVE-2024-47575:未知の脅威グループ UNC5820 が悪用 https://t.co/imaLdxGFvE #Exploit #FortiGate #FortiManager #Fortinet #InfoStealer #Mandiant #UNC5820 #ZeroDay

    @iototsecnews

    Nov 1, 2024 1:24 AM

    53 Impressions

    1 Retweet

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  28. Vulnerabilidade Crítica no FortiManager (CVE-2024-47575) https://t.co/WBGlNJvKEn https://t.co/rTtAA3UESF

    @DMZCast

    Oct 31, 2024 11:19 PM

    61 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  29. CVE-2024-47575: Frequently Asked Questions About FortiJump Zero-Day in FortiManager and FortiManager Cloud https://t.co/406uBLYh9a https://t.co/nRfVgODH0H

    @dansantanna

    Oct 31, 2024 11:43 AM

    84 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  30. CVE-2024-47575 may enable a remote attacker without credentials to run arbitrary code or commands through specially crafted requests. #AuthenticationBypassVulnerability #FortinetFortiManager #RemoteCodeExecution https://t.co/214i2D7BA5 https://t.co/DjAOaYthDZ

    @provintell

    Oct 31, 2024 6:52 AM

    22 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  31. CVE-2024-47575: Frequently Asked Questions About FortiJump Zero-Day in FortiManager and FortiManager Cloud https://t.co/Pi1VPIxAxo https://t.co/bevx8eD5GU

    @NickBla41002745

    Oct 31, 2024 5:45 AM

    88 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  32. Fortinet FortiManager の脆弱性 CVE-2024-47575 が FIX:積極的な悪用を検出 https://t.co/HTd79OiUby #Exploit #FortiManager #Fortinet

    @iototsecnews

    Oct 31, 2024 12:43 AM

    37 Impressions

    1 Retweet

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  33. 🚨#Fortinet has released new workarounds and #IOCs for the critical FortiManager vulnerability CVE-2024-47575, which threat actors are actively exploiting. Patches are available—apply updates and report any malicious activity. 🔗 https://t.co/3UkNNgiLkp https://t.co/4PyxoY1mU1

    @CISACyber

    Oct 30, 2024 6:28 PM

    8641 Impressions

    43 Retweets

    61 Likes

    13 Bookmarks

    2 Replies

    2 Quotes

  34. Fortinet hat ein Advisory veröffentlicht, das eine aktiv ausgenutzte Schwachstelle (CVE-2024-47575) offenlegt, die FortiManager und FortiManager Cloud betrifft. Hier finden Sie die Empfehlungen von Arctic Wolf. https://t.co/movSwMs8fi

    @rfrumm

    Oct 30, 2024 1:16 PM

    1 Impression

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  35. 🚨 Heads up, security heroes! Fortinet's FortiManager has a critical vulnerability (CVE-2024-47575) that hackers are actively exploiting! 🔍 Time to patch up! 💥 Read more: https://t.co/gsjvVAbRWL #Cybersecurity #DataProtection #Vulnerability

    @StackZeroSec

    Oct 30, 2024 6:19 AM

    97 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  36. 🚨Securonix Threat Advisory on “FortiJump” (CVE-2024-47575): Critical vulnerability in FortiManager & FortiManager Cloud allows remote access. Patch now! Restrict IPs, whitelist devices, and monitor connections. Stay secure: https://t.co/qeRAzJekn3 https://t.co/Vdk9UqKy6n

    @prakesh1988

    Oct 29, 2024 8:11 PM

    83 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  37. 🚨Securonix Threat Advisory on “FortiJump” (CVE-2024-47575): Critical vulnerability in FortiManager & FortiManager Cloud allows remote access. Patch now! Restrict IPs, whitelist devices, and monitor connections. Stay secure: https://t.co/FmAYrf2lFG https://t.co/n4vF2ELwnh

    @stadimeticybsec

    Oct 29, 2024 5:11 PM

    77 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  38. 🚨Securonix Threat Advisory on “FortiJump” (CVE-2024-47575): Critical vulnerability in FortiManager & FortiManager Cloud allows remote access. Patch now! Restrict IPs, whitelist devices, and monitor connections. Stay secure: https://t.co/wnjrgBiatp https://t.co/ZyWWROa8SX

    @julesrecruits

    Oct 29, 2024 3:40 PM

    72 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  39. 🚨Securonix Threat Advisory on “FortiJump” (CVE-2024-47575): Critical vulnerability in FortiManager & FortiManager Cloud allows remote access. Patch now! Restrict IPs, whitelist devices, and monitor connections. Stay secure: https://t.co/xoG5w16cLg https://t.co/iG3ol3E7bb

    @Securonix

    Oct 29, 2024 2:15 PM

    105 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  40. Fortinet and Mandiant investigated the mass exploitation of FortiManager devices via CVE-2024-47575, impacting 50+ systems across industries. https://t.co/cE0MdYHZGX

    @blackwired32799

    Oct 28, 2024 8:00 PM

    67 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  41. A new Fortinet FortiManager flaw dubbed "FortiJump" and tracked as CVE-2024-47575 has been exploited since June 2024 in zero-day attacks on over 50 servers, according to a new report by Mandiant. https://t.co/PmCs1CReV7 https://t.co/RnV8Fs8OS5

    @LBTTechGroup

    Oct 28, 2024 6:51 PM

    85 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  42. We added #Fortinet FortiManager missing authentication vulnerability CVE-2024-47575 to our Known Exploited Vulnerabilities Catalog. Visit https://t.co/3DEDvrRAeV & apply mitigations to protect your org from cyberattacks. #Cybersecurity #InfoSec https://t.co/UN4Wqb8pS4

    @BenzEcosystemHQ

    Oct 28, 2024 1:10 AM

    134 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    1 Quote

  43. 🗞️Our weekly cybersecurity news roundup 👉 The Good: CISA proposes new measures to safeguard U.S. data and researchers release a recovery tool for Mallox ransomware. The Bad: MacOS.NotLockBit ransomware exploits AWS S3 for data exfiltration. The Ugly: Fortinet's CVE-2024-47575…

    @SentinelOne

    Oct 27, 2024 7:06 PM

    1346 Impressions

    2 Retweets

    7 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  44. Critical zero-day vulnerability in FortiManager is actively exploited – CVE-2024-47575 https://t.co/gUIKt9OqtX #fortinet #fortimanager

    @khodaeifard

    Oct 27, 2024 7:05 PM

    125 Impressions

    0 Retweets

    1 Like

    1 Bookmark

    0 Replies

    0 Quotes

  45. 🚨 تؤكد شركة Fortinet وجود ثغرة أمنية حرجة (CVE-2024-47575 / CVSS 9.8) تؤثر على برنامج FortiManager يتم استغلالها بنشاط! ويمكن أن تسمح بالوصول عن بعد غير المصرح به، مما قد يعرض البيانات والتكوينات الحساسة للخطر. https://t.co/C4fJfq6zYF لا تنتظر - قم بإصلاحها الآن.

    @CERT_Arabic

    Oct 27, 2024 5:14 PM

    10 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  46. こんばんは、いかがお過ごしでしょうか。 今宵のサイバーセキュリティーについて気になること をお伝えします。 ■ハクティビストを挑発しない ■Fortinet ゼロデイ脆弱性 CVE-2024-47575 CVSS 9.8 Critical https://t.co/TDtiLSDVlR ■Ciscoよりセキュリティアップデートをリリース… https://t.co/Vp08MPTKP0 https://t.co/zrpuyJSN9C

    @t_nihonmatsu

    Oct 27, 2024 4:14 PM

    743 Impressions

    1 Retweet

    7 Likes

    2 Bookmarks

    0 Replies

    0 Quotes

  47. Fallas críticas en productos fortinet CVE-2024-47575 ⤵️ #FortiFail #FortiJump #cybersecurity #ciberseguridad #CybersecurityAwarenessMonth #MesDeLaCiberseguridad #sysadmin https://t.co/Bdy8A369VJ

    @CiberneticaChis

    Oct 27, 2024 4:04 PM

    16 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  48. Fortinet FortiManager flaw exploited in zero-day attacks (CVE-2024-47575) - Help Net Security https://t.co/yapFzh1mTK

    @PVynckier

    Oct 27, 2024 10:17 AM

    108 Impressions

    2 Retweets

    1 Like

    0 Bookmarks

    1 Reply

    0 Quotes

  49. Top 5 Trending CVEs: 1 - CVE-2024-47575 2 - CVE-2024-9680 3 - CVE-2024-38094 4 - CVE-2024-10327 5 - CVE-2024-20412 #cve #cvetrends #cveshield #cybersecurity https://t.co/4Fua3CAN6W

    @CVEShield

    Oct 27, 2024 8:04 AM

    90 Impressions

    2 Retweets

    3 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  50. 😂 https://github[.]com/maybelookis/CVE-2024-47575 → https://satoshidisk[.]com/pay/CMjdQW ❌ https://t.co/zAXCT2RFL2

    @1ZRR4H

    Oct 27, 2024 5:14 AM

    1902 Impressions

    1 Retweet

    11 Likes

    2 Bookmarks

    2 Replies

    0 Quotes

  51. NC4, NACSA is aware of a critical vulnerability affecting Fortinet's FortiManager device. The vulnerability, tracked as CVE-2024-47575, has been observed being actively exploited in the wild. More details about NC4 alert 👉 https://t.co/CXZ3VKobPu https://t.co/RCA3aMOwrh

    @NACSAmalaysia

    Oct 26, 2024 3:52 PM

    111 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  52. 🚨 Urgent Alert 🚨 CVE-2024-47575 poses a significant threat to FortiManager users! Attackers can execute malicious commands without authentication. 🛡️ Patch immediately to safeguard your systems! #Cybersecurity #CVE #FortiManager 🔒🔥

    @SecAideInfo

    Oct 26, 2024 10:13 AM

    66 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  53. Wadau, have you taken time to understand this new CVE CVE-2024-47575 affecting fortinet? it doesn't look good. For fortinet to come out publicly and admit this flaw, know that you are on your own, responsibility has been passed to you, ignore it at your own peril.

    @Kenya1forensics

    Oct 26, 2024 9:54 AM

    94 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  54. Top 5 Trending CVEs: 1 - CVE-2024-47575 2 - CVE-2024-4947 3 - CVE-2023-26360 4 - CVE-2024-9264 5 - CVE-2024-20481 #cve #cvetrends #cveshield #cybersecurity https://t.co/4Fua3CAN6W

    @CVEShield

    Oct 26, 2024 8:05 AM

    85 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  55. Investigación de la vulnerabilidad de día cero de FortiManager (CVE-2024-47575) https://t.co/L5Bla4IJ2Y https://t.co/NEyS5ivfKZ

    @elhackernet

    Oct 26, 2024 7:20 AM

    6325 Impressions

    30 Retweets

    68 Likes

    20 Bookmarks

    0 Replies

    1 Quote

  56. CVE-2024-47575, the new vulnerability in the FortiManager platform, specifically affecting its fgfmsd daemon, has been widely exploited in the recent days. Unfortunately, no reliable patch has been published yet. #fortinet #cybersec #cyberattack #attack #Israel #Iran https://t

    @red_3vil

    Oct 26, 2024 4:29 AM

    75 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  57. Fortinet privately informed customers about a remote code execution flaw in FortiManager, and is receiving criticism for waiting days to publish a public advisory. CVE-2024-47575 is rated critical (CVSS 9.8), and allows RCE due to "missing authentication for critical function.

    @Cyber_Sec_Raj

    Oct 26, 2024 12:50 AM

    215 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  58. ・FortiManagerの脆弱性を悪用するアクターUNC5820 ・悪意のあるデバイスID: FMG-VMTM23017412 ・アクターによって作成された使い捨てのメールアドレス: 0qsc137p @ https://t.co/ya5eZBKuix Investigating FortiManager Zero-Day Exploitation (CVE-2024-47575) https://t.co/V4R2N1j6mF https://t.co/XC9acUpDHT

    @tdatwja

    Oct 25, 2024 11:53 PM

    346 Impressions

    0 Retweets

    6 Likes

    2 Bookmarks

    0 Replies

    0 Quotes

  59. UNC5820 Exploits FortiManager Zero-Day Vulnerability (CVE-2024-47575) https://t.co/CYfWaV8sS6 https://t.co/LMvEhKnfem

    @HackerSpyNet1

    Oct 25, 2024 11:02 PM

    50 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  60. Investigating FortiManager Zero-Day Exploitation (CVE-2024-47575) https://t.co/2M9L6M4Fcn #Pentesting #Exploit #CyberSecurity #Infosec https://t.co/Rl4sNiQYDM

    @ptracesecurity

    Oct 25, 2024 11:00 PM

    2201 Impressions

    9 Retweets

    45 Likes

    5 Bookmarks

    0 Replies

    0 Quotes

  61. CVE-2024-47575: Frequently Asked Questions About FortiJump Zero-Day in FortiManager and FortiManager Cloud https://t.co/FNcTHRrJjM https://t.co/5H0vlx3Ffm

    @TechMash365

    Oct 25, 2024 9:00 PM

    70 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  62. ICYMI: A newly observed zero-day vulnerability (CVE-2024-47575) is impacting FortiManager devices, leaving critical systems exposed. Get the latest insights and learn how to defend your network against potential attacks. Read the full investigation -> https://t.co/uleTbH4pg

    @Mandiant

    Oct 25, 2024 9:00 PM

    4952 Impressions

    19 Retweets

    53 Likes

    18 Bookmarks

    1 Reply

    0 Quotes

  63. A zero-day vulnerability (CVE-2024-47575) targeting FortiManager devices has been observed, threatening key systems across industries. Learn about what actions you can take to secure your environment. 🔎 Read the full investigation -> https://t.co/hqPOd0fmaP https://t.co/Dp

    @GoogleCloudSec

    Oct 25, 2024 9:00 PM

    429 Impressions

    1 Retweet

    3 Likes

    2 Bookmarks

    1 Reply

    0 Quotes

  64. #threatreport #LowCompleteness FortiManager Zero-Day FortiJump Is Now Publicly Addressed (CVE-2024-47575) | 24-10-2024 Source: https://t.co/ESbCwII3TY Key details below ↓ https://t.co/zckS0bCHgh

    @rst_cloud

    Oct 25, 2024 8:33 PM

    58 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  65. 🚨 Critical FortiManager CVE-2024-47575 Fortinet has published an advisory for a zero-day vulnerability that allows remote code execution (RCE) on FortiManager. Attackers can issue commands or exfiltrate data, including IPs, credentials, and configurations https://t.co/OLumevR7Fg

    @KudelskiSec

    Oct 25, 2024 5:58 PM

    660 Impressions

    2 Retweets

    4 Likes

    1 Bookmark

    0 Replies

    0 Quotes

  66. CVE-2024-47575: Frequently Asked Questions About FortiJump Zero-Day in FortiManager and FortiManager Cloud https://t.co/MGXLAuJwl0 https://t.co/UgeOJFtCBr

    @secured_cyber

    Oct 25, 2024 4:32 PM

    64 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  67. Pivoting on the SimpleHTTP server on port 443 (but not TLS) and ASN 20473 we found servers that are likely related to the #FortiJump #FortiManager CVE-2024-47575 exploitation campaign that are not yet publicly mentioned. IOCs: * 107.191.63[.]169 * 139.180.138[.]190 *… https://t.

    @foxit

    Oct 25, 2024 4:04 PM

    9986 Impressions

    20 Retweets

    54 Likes

    27 Bookmarks

    1 Reply

    0 Quotes

  68. Fortinet Flaw CVE-2024-47575 exploited by UNC5820 #UNC5820 #CVE-2024-47575 #Fortinet #FortiManager https://t.co/4pc0btuWMl

    @pravin_karthik

    Oct 25, 2024 3:48 PM

    15 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  69. 🗞️ Fortinet Alerts on Critical Vulnerability in FortiManager Fortinet has disclosed a critical zero-day vulnerability, CVE-2024-47575, in FortiManager systems, which has been exploited to steal sensitive data. Immediate patching is advised to secure networks against… https://t

    @gossy_84

    Oct 25, 2024 3:30 PM

    114 Impressions

    0 Retweets

    2 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  70. Fortinet publikuje informacje o podatności CVE-2024-47575 prowadzącej do RCE: https://t.co/54j2lCzrII

    @Sekurak

    Oct 25, 2024 2:01 PM

    2763 Impressions

    1 Retweet

    18 Likes

    3 Bookmarks

    1 Reply

    1 Quote

  71. CVE-2024-47575 is a critical zero-day vulnerability in Fortinet's FortiManager & FortiManager Cloud allows remote attackers to execute arbitrary code. It has been actively exploited since June 2024. Stay alert & secure! #CyberSecurity #Hack #Friday #ZeroDay https://t.co/

    @MonkeysInsight

    Oct 25, 2024 1:26 PM

    199 Impressions

    1 Retweet

    4 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  72. [https://t.co/otlIKKsWhQ] 🚨Tracking CVE-2024-47575 #Fortigate exploitation 🛑45.32.41.202 🛑104.238.141.143 🛑158.247.199.37 🛑195.85.114.78 🛑9dcfab171580b52deae8703157012674 🛑FMG-VMTM23017412 🛑0qsc137p@justdefinition.com #ThreatIntel #cybersecurity #threathunting

    @Malwar3Ninja

    Oct 25, 2024 1:03 PM

    49 Impressions

    1 Retweet

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  73. [https://t.co/otlIKKsWhQ] Tracking CVE-2024-47575 #Fortigate exploitation 45.32.41.202 104.238.141.143 158.247.199.37 195.85.114.78 9dcfab171580b52deae8703157012674 FMG-VMTM23017412 0qsc137p@justdefinition.com #ThreatIntel

    @Malwar3Ninja

    Oct 25, 2024 1:01 PM

    299 Impressions

    2 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  74. FortiManager Fiasco: How CVE-2024-47575 Turned Security Into a Comedy of Errors Hot Take: Looks like cybercriminals have found their latest toy to play with – FortiManager. Who knew managing firewalls could lead to such a blazing firestorm of unauthorized access and data theft?…

    @TheNimbleNerd

    Oct 25, 2024 12:36 PM

    130 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  75. Fortinet's FortiManager A critical vulnerability, CVE-2024-47575, is currently being actively exploited in zero-day attacks, making it an immediate and severe threat. Read the full advisory here: https://t.co/tZdT31fblw https://t.co/rv15SA22Pn

    @CyberIOM

    Oct 25, 2024 12:25 PM

    128 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  76. URGENT ACTION REQUIRED!! CVE-2024-47575: CVSS 9.8 :: Update your FortiNet's FortiManager Right NOW!! #PatchNOW #Fortinet #Vulnerability #cybersecurity #ComputerSecurity #hacked #Cyberattack #infosec #informationsecurity #CyberSecurityAwareness #DataBreach https://t.co/FVhMZ8l

    @anonymode1

    Oct 25, 2024 7:07 AM

    149 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  77. Threat Alert: New Threat Group UNC5820 Targets FortiManager Zero-Day CVE-2024-47575 in Global CVE-2024-47575 Severity: ⚠️ Critical Maturity: 💢 Emerging Learn more: https://t.co/MW8DWbsKRf #CyberSecurity #ThreatIntel #InfoSec

    @fletch_ai

    Oct 25, 2024 7:00 AM

    86 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  78. اگر در سازمان از FortiManager استفاده میکنید، سریعاً برای تحقیقات جرم شناسی اقدام کنید🫨 ماندیانت از یک threat cluster به نام UNC5820 خبر داد(CVE-2024-47575) که به مهاجم امکان می‌ده با استفاده از یک FortiManager غیرمجاز، دیتاهای دستگاه‌های FortiGate رو استخراج کنه #امنیت_سایبری

    @farajimahdi

    Oct 25, 2024 6:54 AM

    207 Impressions

    1 Retweet

    7 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  79. 这个FortiManager是啥东西?国内有人用吗? Investigating FortiManager Zero-Day Exploitation (CVE-2024-47575) 连Google都出来爆锤,我感觉不大像小虾米公司... - 传送门:https://t.co/2BJnUFfwah https://t.co/Fo2yL2vxa0

    @seclink

    Oct 25, 2024 6:31 AM

    419 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    2 Replies

    0 Quotes

  80. #DOYOUKNOWCVE CISA Alert! CVE-2024-47575: Fortinet FortiManager Missing Authentication Vulnerability. Fortinet's FortiManager is a tool for centralized network management. The flaw arises from missing authentication mechanisms, allowing attackers to gain unauthorized access.… ht

    @Loginsoft_Inc

    Oct 25, 2024 6:22 AM

    517 Impressions

    3 Retweets

    6 Likes

    0 Bookmarks

    0 Replies

    1 Quote

  81. 🚨إذا كنت تستخدم منتج FortiManager فيجب أن تحدثه بشكل عاجل وذلك لسد الثغرة CVE-2024-47575 والتي يتم استغلالها من قبل مجموعات الهجوم ومنها UNC5820، التقرير والأنواع المتأثرة في الثغرة ادناه: التقرير: https://t.co/WaHCoa3lHv تقرير الاخر: https://t.co/trcvTWd5sX #الامن_السيبراني

    @MAlajab

    Oct 25, 2024 6:00 AM

    2017 Impressions

    5 Retweets

    15 Likes

    4 Bookmarks

    0 Replies

    0 Quotes

  82. Attackers managing the security appliance management (CVE-2024-47575) https://t.co/N5eolLUiPI

    @alexjplaskett

    Oct 25, 2024 5:50 AM

    1297 Impressions

    0 Retweets

    4 Likes

    1 Bookmark

    0 Replies

    0 Quotes

  83. Fortinet社は、FortiManagerに影響を与える重大なゼロデイ脆弱性(CVE-2024-47575)が実際に悪用されていることを確認。影響を受けるバージョンのユーザーは、緊急にアップデートを推奨とのこと #サイバーセキュリティ #脆弱性 https://t.co/6M5YAWFIjj

    @shingo_a10

    Oct 25, 2024 5:31 AM

    98 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  84. so why does CVE-2024-47575 trending in x?

    @Koper_kris

    Oct 25, 2024 5:21 AM

    83 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  85. 🚨 On Wednesday, October 23, 2024, security company #Fortinet published an advisory on CVE-2024-47575 – a critical zero-day vulnerability affecting their FortiManager network management solution. Update is required to stay safe

    @EngrOdins1

    Oct 25, 2024 5:09 AM

    89 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  86. 🚨Vulnerabilidad crítica en Fortinet FortiManager https://t.co/yjdS9i5VQs CVE-2024-47575 https://t.co/mwIydzgPpR

    @elhackernet

    Oct 25, 2024 5:02 AM

    5715 Impressions

    19 Retweets

    64 Likes

    12 Bookmarks

    0 Replies

    2 Quotes

  87. Fortinet製FortiManagerにおける重要な機能に対する認証の欠如の脆弱性(CVE-2024-47575)等に関する注意喚起 https://t.co/J6sKWni86E

    @ntsuji

    Oct 25, 2024 4:26 AM

    2374 Impressions

    2 Retweets

    2 Likes

    5 Bookmarks

    0 Replies

    0 Quotes

  88. Investigating FortiManager Zero-Day Exploitation (CVE-2024-47575): https://t.co/rjCyW4r3iP Missing authentication in fgfmsd: https://t.co/nYawRLHr2c #fortinet #vulnerability #infosec #exploitation #zeroday #cybersecurity #exploit https://t.co/zeea3YG22m

    @blackstormsecbr

    Oct 25, 2024 4:01 AM

    267 Impressions

    0 Retweets

    2 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  89. 【リンク集:10月24日~25日のセキュリティ関連ニュース/記事】 <脆弱性> ・Mandiant、Fortinetの新たな脆弱性が6月から悪用されていると指摘(CVE-2024-47575) https://t.co/KkimBgKaVM ・シスコのASAとFTDにおけるVPNサービスの脆弱性が悪用される 緊急アップデートが必要(CVE-2024-20481)… https://t.co/doYH40MNvW

    @MachinaRecord

    Oct 25, 2024 3:51 AM

    61 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  90. 🚨 Fortinet confirms a critical #vulnerability (CVE-2024-47575 / CVSS 9.8) affecting FortiManager is being actively exploited! It could allow unauthorized remote access, potentially compromising sensitive data & configurations. Don't wait—patch now. https://t.co/3difKynu6k…

    @ssali_pro_yasin

    Oct 25, 2024 3:24 AM

    102 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  91. Shadowserver has issued a critical warning about the widespread exploitation of Fortinet FortiManager devices using the recently disclosed CVE-2024-47575 vulnerability. With a CVSS score of 9.8/10, this critical flaw allows… https://t.co/uti8WjnXko #CyberSecurity #InfoSec

    @iSecurity

    Oct 25, 2024 3:16 AM

    67 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  92. Fortinet製FortiManagerにおける重要な機能に対する認証の欠如の脆弱性(CVE-2024-47575)等に関する注意喚起 https://t.co/UF1dHbxKCw

    @piyokango

    Oct 25, 2024 2:03 AM

    5466 Impressions

    13 Retweets

    20 Likes

    1 Bookmark

    0 Replies

    0 Quotes

  93. Fortinet製FortiManagerにおける重要な機能に対する認証の欠如の脆弱性(CVE-2024-47575)等に関する注意喚起を更新。回避策や攻撃元IPアドレスの情報が追加されています。引き続きFortinetが提供する最新の情報を確認し、調査および対策の適用をご検討ください。^MH https://t.co/Zgw0z5dptb

    @jpcert

    Oct 25, 2024 1:42 AM

    3294 Impressions

    13 Retweets

    17 Likes

    3 Bookmarks

    0 Replies

    0 Quotes

  94. 2024-10-24 の人気記事はコチラでした。(自動ツイート) #Hacker_Trends ――― Investigating FortiManager Zero-Day Exploitation (CVE-2024-47575) | Google Cloud Blog https://t.co/Wh5lfQaLQa https://t.co/tBUSMYqSwz

    @motikan2010

    Oct 25, 2024 12:30 AM

    270 Impressions

    0 Retweets

    2 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  95. 状況がよろしくないため、CVE-2024-47575 については EPSS スコア公開時点から高い値が付与されていますね。 ## CVE ID: CVE-2024-47575 - **CVSS v3.1 Base Score: 9.8 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)** - **KEV**: Yes - **Source**:… https://t.co/qHKkeCqq7x

    @springmoon6

    Oct 25, 2024 12:07 AM

    2027 Impressions

    2 Retweets

    5 Likes

    2 Bookmarks

    0 Replies

    1 Quote

  96. CVE-2024-47575 CVSS Score 9.8 🤦‍♂️🤦‍♂️ https://t.co/cieCpYyBjB

    @secure_sdwan

    Oct 25, 2024 12:03 AM

    850 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  97. Urgent alert for FortiManager users: CVE-2024-47575 allows malicious actors to register rogue devices and access managed FortiGate firewalls. With a CVSSv3 score of 9.8 and evidence of active exploitation, patching immediately is vital. Learn more here: https://t.co/DGB0DQsAih ht

    @blumirasec

    Oct 24, 2024 8:57 PM

    406 Impressions

    0 Retweets

    2 Likes

    3 Bookmarks

    0 Replies

    0 Quotes

  98. URGENT: We just ran a Special Report about FortiManager devices targeted/compromised in Sept 22nd mass compromise using CVE-2024-47575: https://t.co/1Gay4rgzM3 Check your reports & assume compromise, unless extensive analysis shows otherwise. https://t.co/VfkjKyavKc

    @Shadowserver

    Oct 24, 2024 8:47 PM

    11229 Impressions

    36 Retweets

    78 Likes

    23 Bookmarks

    1 Reply

    2 Quotes

  99. 💰 The Million Dollar Question! 💰 Are you vulnerable to CVE-2024-47575 or CVE-2024-20329? #Fortinet #Cisco #Citrix #Ivanti https://t.co/doqcXEqiJC

    @cyberstanc

    Oct 24, 2024 8:06 PM

    391 Impressions

    0 Retweets

    2 Likes

    2 Bookmarks

    0 Replies

    0 Quotes

  100. Fortinet has confirmed the critical flaw under active exploitation tracked as CVE-2024-47575. Exploit has a 9.8 score and can lead to RCE Links in next post 👇 https://t.co/HMeTbgYm45

    @Malcoreio

    Oct 24, 2024 7:03 PM

    2624 Impressions

    3 Retweets

    27 Likes

    3 Bookmarks

    1 Reply

    1 Quote

Risk scores

CVSS 3.1

Type
Primary
Base score
9.8
Impact score
5.9
Exploitability score
3.9
Vector string
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Severity
CRITICAL

Known exploits

Data from CISA

Vulnerability name
Fortinet FortiManager Missing Authentication Vulnerability
Exploit added on
Oct 23, 2024
Exploit action due
Nov 13, 2024
Required action
Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Weaknesses

psirt@fortinet.com
CWE-306

Configurations