Article Details

Scrape Timestamp (UTC): 2025-11-17 12:39:18.762

Source: https://thehackernews.com/2025/11/weekly-recap-fortinet-exploited-chinas.html

Original Article Text

Click to Toggle View

⚡ Weekly Recap: Fortinet Exploited, China's AI Hacks, PhaaS Empire Falls & More. This week showed just how fast things can go wrong when no one's watching. Some attacks were silent and sneaky. Others used tools we trust every day — like AI, VPNs, or app stores — to cause damage without setting off alarms. It's not just about hacking anymore. Criminals are building systems to make money, spy, or spread malware like it's a business. And in some cases, they're using the same apps and services that businesses rely on — flipping the script without anyone noticing at first. The scary part? Some threats weren't even bugs — just clever use of features we all take for granted. And by the time people figured it out, the damage was done. Let's look at what really happened, why it matters, and what we should all be thinking about now. ⚡ Threat of the Week Silently Patched Fortinet Flaw Comes Under Attack — A vulnerability that was patched by Fortinet in FortiWeb Web Application Firewall (WAF) has been exploited in the wild since early October 2025 by threat actors to create malicious administrative accounts. The vulnerability, tracked as CVE-2025-64446 (CVSS score: 9.1), is a combination of two discrete flaws, a path traversal flaw and an authentication bypass, that could be exploited by an attacker to perform any privileged action. It's currently not known who is behind the exploitation activity. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added the flaw to its Known Exploited Vulnerabilities (KEV) catalog, requiring Federal Civilian Executive Branch (FCEB) agencies to apply the fixes by November 21, 2025. AWS AI Security Best Practices Building and deploying AI applications using AWS managed-AI services? Secure AI on AWS with Wiz's cheat new sheet: designed to help cloud security leaders secure AWS AI workloads, including SageMaker, Bedrock, and Amazon Q, by protecting data, models, and artifacts; enforcing least-privilege access; securing inference endpoints; and managing third-party models. Get tips to spot risks, prevent misconfigurations, and protect your AI pipeline from code to cloud. 🔔 Top News ‎️‍🔥 Trending CVEs Attackers don't wait. A missed patch today can be a foothold tomorrow. All it takes is one overlooked CVE to open the door wide. This week's top vulnerabilities are already on threat actors' radar — scan the list, fix fast, and don't give them a head start. This week's list includes — CVE-2025-64446 (Fortinet FortiWeb), CVE-2025-64740, CVE-2025-64741, CVE-2025-64738, CVE-2025-64739 (Zoom), CVE-2025-12485 (Devolutions Server), CVE-2025-59396 (WatchGuard Firebox), CVE-2025-42890 (SAP SQL Anywhere Monitor), CVE-2025-42887 (SAP Solution Manager) CVE-2025-12686 (Synology BeeStation OS), CVE-2025-10918 (Ivanti Endpoint Manager), CVE-2025-12120, CVE-2025-12121 (Lite XL), CVE-2025-11919 (Wolfram Cloud), CVE-2025-46608 (Dell Data Lakehouse), CVE-2025-64401, CVE-2025-64403, CVE-2025-64404, CVE-2025-64405 (Apache OpenOffice), CVE-2025-62449 (Visual Studio Code CoPilot Chat Extension), CVE-2025-62453 (GitHub Copilot and Visual Studio Code), CVE-2025-37734 (Kibana), CVE-2025-4619 (Palo Alto Networks PAN-OS), CVE-2025-11224 (GitLab CE/EE), CVE-2025-52970 (Fortinet FortiWeb), CVE-2025-59367 (ASUS DSL series), CVE-2025-43515 (Apple Compressor), CVE-2025-23361, CVE-2025-33178 (NVIDIA NeMo Framework), CVE-2025-20341 (Cisco Catalyst Center), and CVE-2025-12762 (pgAdmin4). 📰 Around the Cyber World 🎥 Cybersecurity Webinars 🔧 Cybersecurity Tools Disclaimer: These tools are for educational and research use only. They haven't been fully security-tested and could pose risks if used incorrectly. Review the code before trying them, test only in safe environments, and follow all ethical, legal, and organizational rules. 🔒 Tip of the Week Control App Traffic with a Mobile Firewall — Most mobile apps keep talking to the internet in the background—even when you're not using them. Some even send out your data without asking clearly. On computers, firewalls help block this kind of behavior. But on phones? Not so much. That's a big problem. It means your data could be leaking without you knowing. Some apps connect to ad networks, trackers, or other services quietly. This increases the risk of spying, privacy loss, or even attacks. On Android, you can take control without needing to "root" your phone. Try these two free apps: Both tools work by creating a secure tunnel on your phone. No data leaves your device. You can also whitelist safe domains and block risky ones. iPhone user? It's harder. Apple blocks deep firewall control unless you use a full VPN or enterprise tools. But you can still improve privacy by: Phones are now mini-computers. And most people carry them everywhere. That makes them a big privacy target. Firewalls help stop hidden app traffic, reduce data leaks, and keep your info safe. Take 5 minutes. Set it up once. Stay safer every day. Conclusion This week's threats weren't loud — they were clever, quiet, and easy to miss. That's the danger now. Not chaos, but calm that hides the breach. Security isn't just tools. It's attention. Stay sharp. Trust less. Check everything.

Daily Brief Summary

VULNERABILITIES // Fortinet FortiWeb Flaw Exploited, Urgent Patch Required by CISA

A vulnerability in Fortinet's FortiWeb WAF, identified as CVE-2025-64446, has been actively exploited since early October 2025, allowing attackers to create malicious administrative accounts.

This flaw, with a CVSS score of 9.1, combines path traversal and authentication bypass vulnerabilities, enabling attackers to perform privileged actions without detection.

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has mandated Federal Civilian Executive Branch agencies to apply patches by November 21, 2025, to mitigate the risk.

The exploitation's origin remains unknown, but the flaw's addition to CISA's Known Exploited Vulnerabilities catalog signals its criticality and widespread threat potential.

Organizations using FortiWeb should prioritize patching and review administrative account activities to detect any unauthorized access or changes.

This incident emphasizes the importance of timely patch management and continuous monitoring of security advisories to prevent exploitation of known vulnerabilities.