FortiManager Vulnerability CVE-2024-47575 Under Active Exploitation by UNC5820 Threat Group
Fortinet has disclosed an actively exploited critical vulnerability, CVE-2024-47575, impacting FortiManager and FortiAnalyzer devices, which has been attributed to threat cluster UNC5820. This flaw, labeled FortiJump, enables remote unauthenticated attackers to execute arbitrary code on compromised systems, allowing for data exfiltration and potential lateral movement across enterprise networks. The U.S. CISA has flagged this vulnerability for immediate federal agency action, urging rapid patching to prevent unauthorized access and data theft.
- Critical Security Flaw Identified: Fortinet disclosed CVE-2024-47575, dubbed FortiJump, with a CVSS score of 9.8, allowing attackers to execute arbitrary code remotely.
- Active Exploitation in the Wild: The vulnerability is under active exploitation by UNC5820, a new threat cluster identified by Mandiant, targeting FortiManager for data exfiltration.
- Exploitation via FortiGate-FortiManager Protocol (FGFM): The vulnerability affects FortiManager and FortiAnalyzer versions 7.x, 6.x, and associated FortiManager Cloud models, especially where the fgfm protocol is enabled.
- Workarounds and Mitigations: Fortinet provides three workarounds depending on the FortiManager version, including device allow-listing, local-in policies, and custom certificates.
- Data Exfiltration Through Automated Scripts: Attackers automate exfiltration, focusing on managed devices’ configurations, IPs, and credentials, increasing exposure risks.
- U.S. CISA Response: CISA added the vulnerability to its Known Exploited Vulnerabilities (KEV) catalog, mandating federal agencies to implement fixes by November 13, 2024.
- Exposed Admin Portals: Approximately 4,081 FortiManager admin portals remain exposed online, with a high concentration in the U.S., highlighting increased vulnerability exposure.
- Immediate Action Required: Fortinet advises all users to apply patches and monitor for suspicious access to strengthen their security posture against potential unauthorized entry.
The CVE-2024-47575 vulnerability within FortiManager devices is being exploited to exfiltrate sensitive data from enterprise networks, with attacks linked to the UNC5820 group. Fortinet and CISA have urged organizations to apply the latest patch and review system access logs for any signs of suspicious activity. Strengthening cybersecurity defenses with Net Protector’s Endpoint Security Tools can help prevent unauthorized access and bolster defenses against evolving threats.
- Other (42)
- Ransomware (121)
- Events and News (26)
- Features (44)
- Security (417)
- Tips (79)
- Google (22)
- Achievements (8)
- Products (33)
- Activation (7)
- Dealers (1)
- Bank Phishing (42)
- Malware Alerts (184)
- Cyber Attack (218)
- Data Backup (11)
- Data Breach (74)
- Phishing (137)
- Securty Tips (1)
- Browser Hijack (16)
- Adware (15)
- Email And Password (67)
- Android Security (53)
- Knoweldgebase (37)
- Botnet (15)
- Updates (3)
- Alert (70)
- Hacking (57)
- Social Media (7)
- vulnerability (53)
- Hacker (31)
- Spyware (8)
- Windows (5)
- Microsoft (21)
- Uber (1)
- YouTube (1)
- Trojan (2)
- Website hacks (3)
- Paytm (1)
- Credit card scam (1)
- Telegram (3)
- RAT (5)
- Bug (3)
- Twitter (2)
- Facebook (7)
- Banking Trojan (5)
- Mozilla (2)
- COVID-19 (5)
- Instagram (2)
- NPAV Announcement (5)
- IoT Security (1)
- Deals and Offers (1)
- Cloud Security (8)
- Offers (5)
- Gaming (1)
- FireFox (2)
- LinkedIn (2)
- WhatsApp (4)
- Amazon (1)
- DMart (1)
- Payment Risk (4)
- Occasion (2)
- firewall (1)
- Cloud malware (2)
- Cloud storage (2)
- Financial fraud (4)
- Impersonation phishing (1)
- DDoS (4)
- Smishing (2)
- Whale (0)
- Whale phishing (3)
- WINRAR (2)
- ZIP (1)