Alleged Fortinet Firewall 0-Day Now on Sale in Dark Corners of the Web

Swagta Nath
4 Min Read

A threat actor has reportedly advertised a previously unknown zero-day exploit targeting Fortinet’s FortiGate firewalls on a prominent dark web forum. The exploit is said to enable unauthenticated remote code execution (RCE) and full configuration access to FortiOS, effectively allowing attackers to seize control of vulnerable systems without needing login credentials.

Exploit Capabilities Raise Serious Alarm

The dark web post, observed by threat intelligence platform ThreatMon, details an exploit that not only provides system-level access to FortiGate devices but also grants attackers visibility into critical configuration files. These include:

  • Encrypted local user passwords stored in local_users.json

  • Administrator credentials and permissions from admin_accounts.json

  • Two-factor authentication (2FA) configurations via two_factor.json

  • Firewall rules, NAT settings, and internal IP mappings

Such access could enable attackers to dismantle core network defenses, bypass security protocols, and infiltrate connected systems.

ALSO READ: Call for Cyber Experts: Join FCRF Academy as Trainers and Course Creators

Repeated Vulnerability Concerns for Fortinet

This revelation adds to a growing list of serious vulnerabilities found in Fortinet products. Earlier this year, a hacking group known as the Belsen Group leaked sensitive configuration data from over 15,000 FortiGate firewalls, exploiting an older authentication bypass flaw—CVE-2022-40684—first disclosed in October 2022.

More recently, Fortinet acknowledged CVE-2024-55591, a critical bug in FortiOS and FortiProxy that allowed privilege escalation to “super admin” through specially crafted requests. Despite patches being made available, many exposed devices reportedly remain unpatched months after advisories were issued.

Potential Fallout: From Unauthorized Access to Network-Wide Breaches

The newly advertised exploit, if authentic, poses severe implications:

  • Administrative Takeover: Hackers could reconfigure devices or disable security features.

  • Network Intrusion: Exploited firewalls could be leveraged as entry points for broader attacks.

  • Credential Theft: Access to stored usernames and passwords may result in lateral movement or data breaches.

  • Operational Disruption: Modified firewall policies could hinder network traffic or create exploitable backdoors.

Reports suggest that over 300,000 Fortinet firewalls may be vulnerable to similar exploits, amplifying the urgency of immediate defensive actions.

ALSO READ: “DFIR Capability Maturity Assessment Framework” by ALGORITHA

Fortinet’s Response and Security Recommendations

Fortinet has historically encouraged customers to apply firmware updates promptly and restrict remote administrative access, especially over HTTP/HTTPS. Security advisories issued by the company often include:

  • Indicators of Compromise (IOCs)

  • Recommended mitigations

  • Configuration hardening practices

However, industry experts warn that patch uptake remains inconsistent, leaving thousands of devices exposed long after patches are released.

ALSO READ: Call for Chapters: Contribute to the Book “Cyber Crime – From Theory to Practice”

Call to Action: Proactive Defense Is Critical

As cybercriminals intensify their focus on network security infrastructure, experts urge organizations to:

  • Regularly update FortiOS and associated firmware

  • Restrict remote access to firewall management interfaces

  • Monitor traffic logs for anomalies or unauthorized access

  • Audit firewall settings and enforce strong access control policies

This latest incident underscores a critical truth in today’s threat landscape: when security tools themselves become attack vectors, vigilance, speed in patching, and layered defenses are more vital than ever.

Stay Connected