CVE Radar Logo
CVERadar
CVE Radar Logo
CVERadar

CVE-2024-47575

Critical Severity
Fortinet
SVRS
99/100

CVSSv3
9.8/10

EPSS
0.90999/1

CVE-2024-47575 is a critical authentication vulnerability affecting FortiManager and FortiManager Cloud. The vulnerability allows attackers to execute arbitrary code or commands. This missing authentication for critical functions in various versions permits unauthorized access through crafted requests.

With a SOCRadar Vulnerability Risk Score (SVRS) of 99, CVE-2024-47575 demands immediate attention and remediation. The high SVRS indicates a severe risk amplified by the availability of active exploits targeting this flaw "In The Wild". Successful exploitation can lead to complete system compromise, data breaches, and significant operational disruption. This vulnerability is a major concern for organizations using affected FortiManager products. Upgrade to the latest patched version immediately to mitigate potential risks.

CISA KEV
In The Wild
Exploit Avaliable
CVSS:3.1
AV:N
AC:L
PR:N
UI:N
S:U
C:H
I:H
A:H
2024-10-23

2024-11-08

Indicators of Compromise

TypeIndicatorDate
IP
195.85.114.782024-10-28
HASH
2b0bbee382c9bdfcac53f2349a379fa42024-12-16
HASH
5756f6998e14df4dd09f92b9716cffa5cd996d961b41b82c066f5f51c037a62f2024-12-16
HASH
b33d76c413ef0f4c48a8a61cfeb5e24ff465bbc6b70bf0cada2bb44299a2768f2024-12-16
HASH
b3b2d915f47aa631cc4900ec56f9b833e84d20e850d78f42f78ad80eb362b8fc2024-12-16
HASH
f6c435a9a63bdef0517d60b6932cb05a8af3b29fc76abafc5542f99070db1e772024-12-16
URL
https://siasat.top/data2024-12-16

Exploits

TitleSoftware LinkDate
Fortinet FortiManager Missing Authentication Vulnerabilityhttps://www.cisa.gov/search?g=CVE-2024-475752024-10-23
groshi/CVE-2024-47575-POChttps://github.com/groshi/CVE-2024-47575-POC2024-10-28
zgimszhd61/CVE-2024-47575-POChttps://github.com/zgimszhd61/CVE-2024-47575-POC2024-10-29
watchtowrlabs/Fortijump-Exploit-CVE-2024-47575https://github.com/watchtowrlabs/Fortijump-Exploit-CVE-2024-475752024-11-07
SkyGodling/exploit-cve-2024-47575https://github.com/SkyGodling/exploit-cve-2024-475752024-11-15
Laonhearts/CVE-2024-47575-POChttps://github.com/Laonhearts/CVE-2024-47575-POC2025-01-05
Axi0n1ze/CVE-2024-47575-POChttps://github.com/Axi0n1ze/CVE-2024-47575-POC2025-01-05
Enhance Your CVE Management with SOCRadar Vulnerability Intelligence
Get comprehensive CVE details, real-time notifications, and proactive threat management all in one platform.
CVE Details
Access comprehensive CVE information instantly
Real-time Tracking
Subscribe to CVEs and get instant updates
Exploit Analysis
Monitor related APT groups and threats
IOC Tracking
Analyze and track CVE-related IOCs

News

AI-powered cyber attacks drive over 200% spike in global threats - The Eastleigh Voice
2025-04-24
AI-powered cyber attacks drive over 200% spike in global threats - The Eastleigh Voice | News Content: Over 2.5 billion cyberthreats were recorded between January and March 2025, which represented a 201.85% increase from the threat events detected in the previous period, October–December 2024. Inadequate patching of systems, low user awareness of various threat vectors including phishing and other forms of social engineering attacks, and the increasing use of AI-driven attacks and machine learning technologies are among the reasons for the rise in cyber threats that have been detected. “These ongoing global trends are largely driven by the rapid
google.com
rss
forum
news
AI-powered cyber attacks drive over 200% spike in global threats - The Eastleigh Voice
2025-04-24
AI-powered cyber attacks drive over 200% spike in global threats - The Eastleigh Voice | News Content: Over 2.5 billion cyberthreats were recorded between January and March 2025, which represented a 201.85% increase from the threat events detected in the previous period, October–December 2024. Inadequate patching of systems, low user awareness of various threat vectors including phishing and other forms of social engineering attacks, and the increasing use of AI-driven attacks and machine learning technologies are among the reasons for the rise in cyber threats that have been detected. “These ongoing global trends are largely driven by the rapid
google.com
rss
forum
news
Tenable Research in Verizon DBIR: Additional Research Analysis - itvoice.in
2025-04-24
Tenable Research in Verizon DBIR: Additional Research Analysis - itvoice.in | News Content: Vulnerability exploitation surged as the initial access vector for 20% of breaches—a 34% increase year over year and now rivalling the top initial access vector (credential abuse), according to the newly released 2025 Verizon Data Breach Investigation Report (DBIR). To dig deep into this risk, Tenable contributed enriched data on the most exploited vulnerabilities to the Verizon DBIR and published a complementary deep-drive analysis. Tenable Research analysed over 160 million data points across our telemetry data to uncover how quickly organisations are patching the 17 high-risk
google.com
rss
forum
news
Verizon 2025 DBIR: Tenable Research Collaboration Shines a Spotlight on CVE Remediation Trends - Security Boulevard
2025-04-23
Verizon 2025 DBIR: Tenable Research Collaboration Shines a Spotlight on CVE Remediation Trends - Security Boulevard | News Content: The 2025 Verizon Data Breach Investigations Report (DBIR) reveals that vulnerability exploitation was present in 20% of breaches — a 34% increase year-over-year. To support the report, Tenable Research contributed enriched data on the most exploited vulnerabilities. In this blog, we analyze 17 edge-related CVEs and remediation trends across industry sectors. Background Since 2008, Verizon’s annual Data Breach Investigations Report (DBIR) has helped organizations understand evolving cyber threats. For the 2025 edition, Tenable Research contributed enriched data on the most
google.com
rss
forum
news
Verizon 2025 DBIR: Tenable Research Collaboration Shines a Spotlight on CVE Remediation Trends
Scott Caveza2025-04-23
Verizon 2025 DBIR: Tenable Research Collaboration Shines a Spotlight on CVE Remediation Trends | The 2025 Verizon Data Breach Investigations Report (DBIR) reveals that vulnerability exploitation was present in 20% of breaches — a 34% increase year-over-year. To support the report, Tenable Research contributed enriched data on the most exploited vulnerabilities. In this blog, we analyze 17 edge-related CVEs and remediation trends across industry sectors. Background Since 2008, Verizon’s annual
securityboulevard.com
rss
forum
news
Kenya’s Cyber Threats Spike by 200% as System Attacks Dominate - Kenyan Wall Street
2025-04-22
Kenya’s Cyber Threats Spike by 200% as System Attacks Dominate - Kenyan Wall Street | News Content: Threats to Kenya’s cybersecurity landscape are becoming increasingly complex, with system attacks and brute force attempts driving a record-breaking 2.5 billion cyber threat detections between January and March this year, according to a new government report. The data, published by the National Kenya Computer Incident Response Team Coordination Centre (KE-CIRT/CC), reveals a 201.85% increase in cyber threat events from the previous quarter. System-based attacks accounted for the overwhelming majority, with more than 2.47 billion detections, followed by Bruce Force
google.com
rss
forum
news
ISC StormCast for Monday, November 18th, 2024
Dr. Johannes B. Ullrich2024-11-18
ISC StormCast for Monday, November 18th, 2024 | Daily 5 min cyber security news summary. News, patches, vulnerabilities and trends in information and network security. Ancient Vulns; GitHub Impersonations; PaloAlto and Fortinet still not secureAncient TP-Link Backdoor Discovered by Attackers https://isc.sans.edu/diary/Ancient%20TP-Link%20Backdoor%20Discovered%20by%20Attackers/31442 GitHub Projects Targeted with Malicious Commits To Frame Researchers https://www.bleepingcomputer.com/news/security/github-projects-targeted-with-malicious-commits-to-frame-researcher/ PaloAlto and Fortinet Vulnerabilities https://labs.watchtowr.com/hop-skip-fortijump-fortijumphigher-cve-2024-23113-cve-2024-47575/ <a href="https://security.paloaltonetworks.com
sans.edu
rss
forum
news

Social Media

@_x9im Yes, RCE attacks likely rose in 2024 per reports on exploited vulnerabilities. Key CVEs include CVE-2024-27198 &amp; CVE-2024-27199 (TeamCity), CVE-2024-4358 (Telerik), and CVE-2024-47575 (FortiManager). Blue Yonder was hit via Cleo RCE by Cl0P ransomware; FortiManager &amp; TeamCity
0
0
0
FortiManager Devices Mass Compromise Exploiting CVE-2024-47575 Vulnerability Shadowserver has issued a critical warning about the widespread exploitation of Fortinet FortiManager devices using the recently disclosed CVE-2024-47575 vulnerability. With a... https://t.co/h38bMy0tjI
0
0
0
Fortinet Warns of Critical Vulnerability in FortiManager Under Active Exploitation Fortinet has confirmed details of a critical security flaw impacting FortiManager that has come under active exploitation in the wild. Tracked as CVE-2024-47575 (CVSS sc... https://t.co/P5EeiLwRzV
0
0
0
Fortinet FortiManager RCE zero-day Flaw Exploited in-the-wild Fortinet has publicly disclosed a critical zero-day vulnerability in its FortiManager software, identified as CVE-2024-47575. The vulnerability has been actively exploited in the wild. Due t... https://t.co/kY2IiwWTX7
0
0
0
Just had a thought 💭: Over 15,000 FortiGate devices breached via the zero-day vulnerability CVE-2024-47575 😱. Hackers are stealing IPs &amp; credentials! 🔑 Time to prioritize patching and monitoring! ⏳🔒 #CyberSecurity #InfoSec #ZeroDay https://t.co/lLHoZsYcl0 https://t.co/PwKsLX7CP1
0
0
0
AttackerKB @ rapid7 Analysis for 'CVE-2024-47575'
0
0
0
Hop-Skip-FortiJump-FortiJump-Higher - Fortinet FortiManager CVE-2024-47575 - watchTowr Labs https://t.co/Ttzw4Hua5Y
0
0
0
CVE-2024-47575: Frequently Asked Questions About FortiJump Zero-Day in FortiManager and FortiManager Cloud https://t.co/kUPbJstqIr https://t.co/C4TJvvhEho
0
0
0
👉#PoC for #FortiJump #Vulnerability (CVE-2024-47575) Released! 🚨 This #zeroday flaw in @Fortinet 's #FortiManager allows #RCE, privilege escalation, and #DoSattacks. Unpatched systems are at high risk! ⚠️ Learn more: https://t.co/NjA9yjtgtg #CyberSecurity https://t.co/vkqqSpLLFt
0
0
0
PoC Exploit Releases for Zero-Day CVE-2024-47575 Flaw in Fortinet FortiManager - https://t.co/E7LECNKg8C
0
0
0

Affected Software

Configuration 1
TypeVendorProduct
AppFortinetfortimanager
AppFortinetfortimanager_cloud

References

ReferenceLink
[email protected]https://fortiguard.fortinet.com/psirt/FG-IR-24-423

CWE Details

CWE IDCWE NameDescription
CWE-306Missing Authentication for Critical FunctionThe software does not perform any authentication for functionality that requires a provable user identity or consumes a significant amount of resources.

CVE Radar

Real-time CVE Intelligence & Vulnerability Management Platform

CVE Radar provides comprehensive vulnerability intelligence by monitoring CVE databases, security advisories, and threat feeds. Get instant updates on new vulnerabilities, exploit details, and mitigation strategies specific to your assets.

Get Free Vulnerability Intelligence AccessAccess real-time CVE monitoring, exploit analysis, and threat intelligence