Threat actor reportedly selling FortiGate exploit tool on darkweb that targets FortiOS.

Cybersecurity circles have been focused on a new threat actor claim regarding a zero-day exploit targeting Fortinet FortiGate firewalls. This claim emerged on a prominent dark web forum and has raised significant alarm due to the exploit’s purported capabilities and the critical role FortiGate devices play in enterprise network security.

Details of the Zero-Day Exploit Claim

A threat actor recently advertised what they claim is a zero-day exploit affecting Fortinet FortiGate firewalls, specifically targeting FortiOS version 7.4.2. The exploit allegedly enables unauthenticated remote code execution (RCE) via the SSL VPN interface, granting attackers full control over vulnerable devices without needing credentials.

Capabilities described by the threat actor include

• Extraction of administrative and user credentials
• Access to firewall policies, network configurations, and sensitive data such as MFA secrets and certificates
• Full configuration access to FortiOS, allowing for complete device takeover.

Context and Industry Response

The threat actor’s post coincided with Fortinet’s own security advisory, which warned of ongoing exploitation of several previously patched vulnerabilities (CVE-2022-42475, CVE-2023-27997, and CVE-2024-21762) in FortiOS and FortiProxy products. These known vulnerabilities have been actively exploited in the wild, with attackers maintaining persistent access to compromised devices, often through sophisticated methods such as creating symbolic links within system directories to evade detection.

While Fortinet has not confirmed the legitimacy of the newly claimed zero-day, the company and security researchers are treating the threat with urgency due to the high risk of widespread exploitation.

Evidence of Active Exploitation

Reports indicate that attacks exploiting Fortinet devices have been highly targeted and methodical, with attackers able to repeatedly extract data without being detected. Campaigns observed in recent months suggest that mass exploitation of zero-day vulnerabilities in FortiGate devices is plausible, especially when management interfaces are exposed to the public internet. Security firms and researchers recommend immediate action, including patching, disabling public access to management interfaces, and monitoring for suspicious activity.