Article Details

Scrape Timestamp (UTC): 2025-11-24 12:35:49.525

Source: https://thehackernews.com/2025/11/weekly-recap-fortinet-exploit-chrome-0.html

Original Article Text

Click to Toggle View

⚡ Weekly Recap: Fortinet Exploit, Chrome 0-Day, BadIIS Malware, Record DDoS, SaaS Breach & More. This week saw a lot of new cyber trouble. Hackers hit Fortinet and Chrome with new 0-day bugs. They also broke into supply chains and SaaS tools. Many hid inside trusted apps, browser alerts, and software updates. Big firms like Microsoft, Salesforce, and Google had to react fast — stopping DDoS attacks, blocking bad links, and fixing live flaws. Reports also showed how fast fake news, AI risks, and attacks on developers are growing. Here's what mattered most in security this week. ⚡ Threat of the Week Fortinet Warns of Another Silently Patched and Actively Exploited FortiWeb Flaw — Fortinet has warned that a new security flaw in FortiWeb has been exploited in the wild. The medium-severity vulnerability, tracked as CVE-2025-58034, carries a CVSS score of 6.7 out of a maximum of 10.0. It has been addressed in version 8.0.2. "An Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability [CWE-78] in FortiWeb may allow an authenticated attacker to execute unauthorized code on the underlying system via crafted HTTP requests or CLI commands," the company said. The development came days after Fortinet confirmed that it silently patched another critical FortiWeb vulnerability (CVE-2025-64446, CVSS score: 9.1) in version 8.0.2. Although the company has not clarified if the exploitation activity is linked, Orange Cyberdefense said it observed "several exploitation campaigns" chaining CVE-2025-58034 with CVE-2025-64446 to facilitate authentication bypass and command injection. Fortinet's handling of the issue has come in for heavy criticism. It's possible that the company was aware but chose not to disclose them to avoid alerting other threat actors to their existence until a majority of its customers had applied the patch. But what's difficult to explain at this stage is why Fortinet opted to disclose the flaws four days apart. Scale IR Tabletop Exercises — Best Practices & Steps to Build a Plan Discover how an Adversarial Exposure Validation (AEV) platform standardizes, automates, and globally scales tabletop exercises. Learn best practices to measure human readiness, strengthen IR, and align with DORA and NIS2. 🔔 Top News ‎️‍🔥 Trending CVEs Hackers act fast. They can use new bugs within hours. One missed update can cause a big breach. Here are this week's most serious security flaws. Check them, fix what matters first, and stay protected. This week's list includes — CVE-2025-9501 (W3 Total Cache plugin), CVE-2025-62765 (Lynx+ Gateway), CVE-2025-36251, CVE-2025-36250 (IBM AIX), CVE-2025-60672, CVE-2025-60673, CVE-2025-60674, CVE-2025-60676 (D-Link DIR-878 routers), CVE-2025-40547, CVE-2025-40548, CVE-2025-40549 (SolarWinds Serv-U), CVE-2025-40601 (SonicWall SonicOS), CVE-2025-50165 (Windows Graphics), CVE-2025-9316, CVE-2025-11700 (N-able N-central), CVE-2025-13315, CVE-2025-13316 (Twonky Server), CVE-2024-24481, CVE-2025-13207 (Tenda N300 series and Tenda 4G03 Pro), CVE-2025-13051 (ASUSTOR), CVE-2025-49752 (Azure Bastion), CVE-2024-48949, CVE-2024-48948 (elliptic), and a TLS verification bypass vulnerability in GoSign Desktop (no CVE). 📰 Around the Cyber World 🎥 Cybersecurity Webinars 🔧 Cybersecurity Tools Disclaimer: These tools are for learning and research only. They haven't been fully tested for security. If used the wrong way, they could cause harm. Check the code first, test only in safe places, and follow all rules and laws. Conclusion Each week proves that the cyber threat landscape never stands still. From patched vulnerabilities to sprawling botnets and inventive new attack methods, defenders are locked in a constant race to stay ahead. Even small lapses — a missed update or a weak integration — can create major openings for attackers. Staying ahead demands attention to detail, lessons from every breach, and quick action when alerts appear. As the boundary between software and security continues to blur, awareness remains our strongest line of defense. Stay tuned for next week's RECAP, where we track the threats, patches, and patterns shaping the digital world.

Daily Brief Summary

VULNERABILITIES // Fortinet Faces Criticism Over Handling of FortiWeb Vulnerabilities

Fortinet disclosed a medium-severity vulnerability in FortiWeb, CVE-2025-58034, which has been actively exploited in the wild, affecting systems with a CVSS score of 6.7.

The vulnerability allows authenticated attackers to execute unauthorized code via crafted HTTP requests or CLI commands, posing significant security risks to affected systems.

Fortinet's response included patching the flaw in version 8.0.2, but the company faced criticism for its delayed disclosure and handling of the issue.

Another critical vulnerability, CVE-2025-64446, with a CVSS score of 9.1, was patched silently, raising concerns about transparency and communication with stakeholders.

Security firm Orange Cyberdefense reported exploitation campaigns chaining both vulnerabilities to facilitate authentication bypass and command injection.

The staggered disclosure of these vulnerabilities raises questions about Fortinet's strategy to manage patch deployment and alert threat actors.

Organizations using FortiWeb are urged to apply the latest patches promptly to mitigate potential exploitation risks and ensure system integrity.