Executive Summary
In January 2026, Fortinet disclosed a critical zero-day vulnerability (CVE-2026-24858) in its FortiCloud SSO authentication mechanism that allowed attackers to bypass security controls and gain unauthorized administrative access to FortiOS, FortiManager, and FortiAnalyzer devices. By leveraging rogue FortiCloud accounts, threat actors exploited an alternate authentication path—even on fully patched systems—to create new local admin and VPN-enabled accounts, exfiltrating firewall configuration data from customer environments within seconds. Fortinet mitigated active attacks by disabling vulnerable FortiCloud SSO connections and initiating global blocks before a patch was available, but over 25,000 devices were at risk during the attack window.
This incident is highly relevant due to the growing sophistication and automation of supply chain and SSO-based attacks, with adversaries increasingly targeting trusted cloud management platforms. The event underscores the need for stricter access controls, rapid incident response capabilities, and heightened vigilance around identity infrastructure, especially as SAML and SSO adoption expands in modern enterprises.
Why This Matters Now
The Fortinet breach demonstrates that authentication bypass flaws in central SSO platforms can be rapidly weaponized, bypassing conventional patch cycles. Organizations relying on cloud-based identity and administrative interfaces must urgently review controls, disable risky SSO exposures, and strengthen detection and response processes to reduce risk from similar zero-day exploits.
Attack Path Analysis
Attackers exploited a FortiCloud SSO authentication bypass vulnerability to access Fortinet devices using rogue FortiCloud accounts. Upon successful access, the adversaries created new local administrative accounts to escalate privileges. Although explicit lateral movement is not detailed, attackers likely explored configurations or potential access to other systems. The devices maintained connectivity to attacker-controlled infrastructure for automation and possible further instructions. Firewall configuration files were exfiltrated rapidly after compromise. Business impact included device compromise, theft of sensitive configurations, and potential for further abuse if threat actors retained access.
Kill Chain Progression
Initial Compromise
Description
Attackers leveraged an authentication bypass via a FortiCloud SSO vulnerability (CVE-2026-24858) to gain unauthorized administrative access to Fortinet appliances.
Related CVEs
CVE-2025-59718
CVSS 9.4An Improper Verification of Cryptographic Signature vulnerability in FortiOS, FortiWeb, FortiProxy, and FortiSwitchManager may allow an unauthenticated attacker to bypass the FortiCloud SSO login authentication via a crafted SAML message, if that feature is enabled on the device.
Affected Products:
Fortinet FortiOS – 7.6.0 through 7.6.2, 7.4.0 through 7.4.8
Fortinet FortiWeb – 8.0.0, 7.6.4 through 7.6.1
Fortinet FortiProxy – 7.6.0 through 7.6.2, 7.4.0 through 7.4.10
Fortinet FortiSwitchManager – 7.2.2 through 7.2.6
Exploit Status:
exploited in the wildCVE-2025-59719
CVSS 9.4An Improper Verification of Cryptographic Signature vulnerability in FortiOS, FortiWeb, FortiProxy, and FortiSwitchManager may allow an unauthenticated attacker to bypass the FortiCloud SSO login authentication via a crafted SAML message, if that feature is enabled on the device.
Affected Products:
Fortinet FortiOS – 7.6.0 through 7.6.2, 7.4.0 through 7.4.8
Fortinet FortiWeb – 8.0.0, 7.6.4 through 7.6.1
Fortinet FortiProxy – 7.6.0 through 7.6.2, 7.4.0 through 7.4.10
Fortinet FortiSwitchManager – 7.2.2 through 7.2.6
Exploit Status:
exploited in the wild
MITRE ATT&CK® Techniques
MITRE ATT&CK techniques mapped for SEO/filtering; further enrichment with STIX/TAXII is possible in a full implementation.
Modify Authentication Process
Valid Accounts
Create Account
Account Manipulation
Account Discovery
Remote Services
Data from Local System
Exfiltration Over C2 Channel
Potential Compliance Exposure
Mapping incident impact across multiple compliance frameworks.
PCI DSS v4.0 – Secure Authentication and Access Control
Control ID: 8.3.1
NYDFS 23 NYCRR 500 – Access Privileges Management
Control ID: 500.15
DORA (Digital Operational Resilience Act) – ICT Security Policies and Access Management
Control ID: Art. 9(2)
CISA Zero Trust Maturity Model 2.0 – Continuous Authentication and Authorization
Control ID: Identity Pillar – Authentication Continuity
NIS2 Directive – Access Control and Asset Management
Control ID: Art. 21(2)(c)
Sector Implications
Industry-specific impact of the vulnerabilities, including operational, regulatory, and cloud security risks.
Computer/Network Security
Critical exposure as Fortinet SSO authentication bypass directly compromises security infrastructure, enabling attackers to steal firewall configurations and create unauthorized administrative accounts across customer environments.
Financial Services
High-risk authentication bypass threatens zero trust segmentation and encrypted traffic controls essential for PCI compliance, potentially exposing sensitive financial data through compromised firewall configurations.
Health Care / Life Sciences
Authentication bypass undermines HIPAA compliance requirements for access controls and data protection, with compromised FortiGate devices potentially exposing protected health information through exfiltrated configurations.
Government Administration
SSO vulnerability creates significant national security risks through compromised network segmentation and visibility controls, enabling lateral movement and data exfiltration in critical government infrastructure systems.
Sources
- Fortinet blocks exploited FortiCloud SSO zero day until patch is readyhttps://www.bleepingcomputer.com/news/security/fortinet-blocks-exploited-forticloud-sso-zero-day-until-patch-is-ready/Verified
- Multiple Fortinet Products' FortiCloud SSO Login Authentication Bypasshttps://fortiguard.fortinet.com/psirt/FG-IR-25-647Verified
- Analysis of FG-IR-25-647 Abusehttps://www.fortinet.com/blog/psirt-blogs/analysis-of-fg-ir-25-647-abuseVerified
Frequently Asked Questions
Cloud Native Security Fabric Mitigations and ControlsCNSF
Applying Zero Trust segmentation and network policy enforcement would have reduced the impact of this attack by limiting administrative access channels, restricting privilege escalation, isolating east-west movement, and controlling data exfiltration to untrusted destinations.
Control: Cloud Native Security Fabric (CNSF)
Mitigation: Cloud-native inline enforcement would block or alert on anomalous SSO authentication activity.
Control: Zero Trust Segmentation
Mitigation: Least privilege and identity-based segmentation would limit access scope and flag unauthorized account creation.
Control: East-West Traffic Security
Mitigation: Microsegmentation and internal flow controls would contain movement to only explicitly authorized communication paths.
Control: Multicloud Visibility & Control
Mitigation: Centralized monitoring would detect and investigate suspicious outbound connections or scripted administrative actions.
Control: Egress Security & Policy Enforcement
Mitigation: Egress filtering would block unauthorized outbound traffic and alert on data exfiltration attempts.
Incident response workflows would be triggered by anomalous admin activity and suspected data theft.
Impact at a Glance
Affected Business Functions
- Network Security Operations
- IT Administration
Estimated downtime: 3 days
Estimated loss: $500,000
Potential exposure of network configurations and administrative credentials.
Recommended Actions
Key Takeaways & Next Steps
- • Enforce identity-based segmentation and least privilege at all cloud administrative interfaces to reduce the risk of privilege escalation from authentication bypass flaws.
- • Apply microsegmentation and east-west traffic controls to contain any compromise and limit potential lateral movement across cloud networks.
- • Deploy robust egress security policies and packet-level inspection to detect and prevent unauthorized exfiltration of sensitive configuration data.
- • Leverage real-time visibility, anomaly detection, and integrated response workflows to quickly detect and remediate unauthorized administrative actions or data movement.
- • Regularly review and restrict SSO integrations and privileged access, ensuring security posture checks before allowing cloud control plane access.

