Threat Advisories:
Hive Pro recognized in Gartner® Magic Quadrant™ for Exposure Assessment Platform, 2025 Watch platform in action

CVE-2025-64155: Critical FortiSIEM RCE with Public Exploits Available

Red | Vulnerability Report
Download PDF

Summary

CVE-2025-64155 is a critical remote command injection vulnerability affecting Fortinet FortiSIEM that enables unauthenticated attackers to execute arbitrary operating system commands via the phMonitor service on TCP port 7900. This FortiSIEM vulnerability carries a severe CVSS score of 9.8 and affects multiple on-premises FortiSIEM versions including 7.4.0, 7.3.0-7.3.4, 7.2.0-7.2.6, 7.1.0-7.1.8, 7.0.0-7.0.4, and 6.7.0-6.7.10, while FortiSIEM Cloud remains unaffected. The FortiSIEM remote code execution flaw results from improper sanitization of user-supplied input passed to operating system commands, allowing attackers to achieve full system compromise including privilege escalation to root access, unauthorized access to sensitive security logs, credentials theft, and exposure of critical security telemetry data. Public proof-of-concept exploits for CVE-2025-64155 have been released, significantly increasing exploitation likelihood for internet-exposed or poorly segmented FortiSIEM deployments. Leaked Black Basta ransomware group communications indicate active threat actor interest in targeting FortiSIEM vulnerabilities, elevating the risk profile for organizations running vulnerable FortiSIEM instances. Fortinet has released security patches addressing this critical FortiSIEM vulnerability with fixed versions 7.4.1, 7.3.5, 7.2.7, and 7.1.9, and organizations must immediately deploy patches or implement network access restrictions to port 7900 as compensating controls.

Vulnerability Details

CVE-2025-64155 Technical Overview and Exploitation Mechanism

CVE-2025-64155 represents a critical remote command injection vulnerability in Fortinet FortiSIEM, a widely deployed Security Information and Event Management platform used by organizations for security monitoring, threat detection, and incident response. Disclosed on January 13, 2026, this FortiSIEM vulnerability is classified under CWE-78 (Improper Neutralization of Special Elements used in an OS Command) and stems from inadequate sanitization of user-supplied input that is subsequently passed to operating system commands. The FortiSIEM command injection flaw resides specifically in the phMonitor service, which listens on TCP port 7900 and accepts network requests without requiring authentication. Attackers can exploit this vulnerability by sending specially crafted network requests to the vulnerable phMonitor service, injecting malicious commands that are executed with elevated privileges on the underlying FortiSIEM system. The unauthenticated nature of this remote code execution vulnerability makes it particularly dangerous, as no credentials or prior access are required for successful exploitation.

Severe Impact and CVSS 9.8 Critical Rating

The impact severity of CVE-2025-64155 is extremely high, reflected in its CVSS score of 9.8 out of 10.0. Successful exploitation of this FortiSIEM vulnerability allows unauthenticated remote attackers to execute arbitrary operating system commands on the vulnerable FortiSIEM system, potentially resulting in complete system compromise. Attackers exploiting CVE-2025-64155 can achieve privilege escalation to root-level access, gaining full administrative control over the FortiSIEM infrastructure. The compromise of a FortiSIEM system poses exceptional strategic risk because these platforms collect, store, and analyze sensitive security telemetry from across enterprise environments, including security logs, event data, compliance records, authentication information, and network traffic metadata. Attackers gaining access to FortiSIEM systems through CVE-2025-64155 exploitation can steal credentials, access sensitive security intelligence, manipulate or delete critical security logs to cover their tracks, disable security monitoring capabilities, and leverage compromised FortiSIEM systems as pivot points for further network penetration. The vulnerability requires no user interaction and no privileges for exploitation, maximizing its accessibility to threat actors.

Affected FortiSIEM Versions and Patching Guidance

Multiple on-premises FortiSIEM versions are vulnerable to CVE-2025-64155, including FortiSIEM 7.4.0, FortiSIEM 7.3.0 through 7.3.4, FortiSIEM 7.2.0 through 7.2.6, FortiSIEM 7.1.0 through 7.1.8, FortiSIEM 7.0.0 through 7.0.4, and FortiSIEM 6.7.0 through 6.7.10. Organizations running any of these affected FortiSIEM versions face immediate risk and must prioritize remediation. FortiSIEM Cloud deployments are not affected by this vulnerability. Fortinet has released security patches to address CVE-2025-64155, with fixed versions available as FortiSIEM 7.4.1 or later for the 7.4.x branch, FortiSIEM 7.3.5 or later for the 7.3.x branch, FortiSIEM 7.2.7 or later for the 7.2.x branch, and FortiSIEM 7.1.9 or later for the 7.1.x branch. Organizations running FortiSIEM 7.0.x and 6.7.x versions should migrate to supported fixed releases, as patches for these end-of-life branches may not be available. The availability of public proof-of-concept exploits dramatically accelerates the urgency of patching vulnerable FortiSIEM systems.

Public Exploit Availability and Threat Actor Interest

The threat landscape surrounding CVE-2025-64155 is particularly concerning due to the public release of proof-of-concept exploit code. Security researchers have published detailed technical analyses and working exploit demonstrations for this FortiSIEM vulnerability, significantly lowering the barrier to entry for threat actors seeking to exploit vulnerable systems. Public exploit availability increases the likelihood of widespread exploitation attempts, especially targeting internet-exposed FortiSIEM instances or those in poorly segmented network environments. At the time of initial disclosure, there was no confirmed evidence of active exploitation in the wild; however, leaked internal communications from the Black Basta ransomware group dating to earlier in 2025 revealed discussions about FortiSIEM vulnerabilities and strategies for targeting these critical security infrastructure platforms. This demonstrated threat actor interest indicates that sophisticated cybercriminal and nation-state groups recognize the strategic value of compromising FortiSIEM systems as high-value targets that provide access to comprehensive security intelligence and potential pivot points for broader network compromise.

Strategic Risk to Security Infrastructure

The exploitation of CVE-2025-64155 poses exceptionally high strategic risk to affected organizations because FortiSIEM systems occupy a privileged position within security operations infrastructure. FortiSIEM platforms aggregate and analyze security events from diverse sources including firewalls, intrusion detection systems, endpoint security tools, authentication systems, and network devices. Compromise of a FortiSIEM system through this vulnerability grants attackers visibility into an organization’s entire security posture, detection capabilities, incident response procedures, and threat intelligence. Attackers can manipulate or delete security logs to hide their activities, disable alerting mechanisms to operate undetected, steal authentication credentials stored or transmitted through the SIEM platform, and use the compromised FortiSIEM system as a trusted platform for launching further attacks against connected systems. The criticality of FortiSIEM to security operations means that exploitation of CVE-2025-64155 can effectively blind security teams to ongoing threats while providing attackers with comprehensive intelligence for planning sophisticated attacks.

Recommendations

Deploy FortiSIEM security patches immediately: Organizations running affected FortiSIEM versions must prioritize the installation of security updates released by Fortinet as the primary and most effective remediation measure. FortiSIEM 7.4.x users should upgrade to version 7.4.1 or above, FortiSIEM 7.3.x users should upgrade to version 7.3.5 or above, FortiSIEM 7.2.x users should upgrade to version 7.2.7 or above, and FortiSIEM 7.1.x users should upgrade to version 7.1.9 or above. Organizations operating FortiSIEM 7.0.x and 6.7.x branches should plan immediate migration to currently supported fixed releases, as security patches for these end-of-life versions may not be available. Given the critical severity of CVE-2025-64155, the availability of public exploits, and the strategic importance of FortiSIEM systems, patching should be completed within 24-48 hours.

Implement network access restrictions to phMonitor service: If immediate patching is not operationally feasible due to change management requirements or testing constraints, implement compensating security controls by restricting network access to the vulnerable phMonitor service on TCP port 7900. Deploy firewall rules, network segmentation policies, or access control lists that limit connectivity to port 7900 exclusively from trusted administrative networks and authorized FortiSIEM components such as Collectors that legitimately require phMonitor access. Remove all internet-facing exposure of port 7900 and implement defense-in-depth controls including network intrusion prevention systems configured to detect and block exploitation attempts targeting CVE-2025-64155.

Deploy network monitoring and threat detection capabilities: Establish network-based detection capabilities specifically configured to identify exploitation attempts targeting the FortiSIEM phMonitor service vulnerability. Monitor for anomalous TCP connections to port 7900, particularly from external network segments, untrusted sources, or unusual geographic locations. Implement security information and event management correlation rules and intrusion detection signatures that alert on connections to port 7900 that do not originate from known and authorized FortiSIEM infrastructure components. Deploy network traffic analysis tools to capture and inspect packets destined for port 7900, enabling forensic investigation of potential exploitation attempts.

Conduct comprehensive forensic log analysis: Immediately review FortiSIEM system logs located at /opt/phoenix/log/phoenix.log for indicators of potential exploitation or reconnaissance activity. The phMonitor service logs the contents of received messages, and exploitation attempts will manifest as log entries containing “PHL_ERROR” markers along with malicious URL patterns, unusual file paths, or attempts to abuse the elastic_test_url.sh functionality. Security teams should specifically search for log entries containing unexpected curl command arguments, references to external IP addresses, attempts to access sensitive system files like /etc/passwd or /etc/shadow, or other indicators of command injection exploitation. Conduct timeline analysis to identify any successful compromises and initiate incident response procedures if evidence of exploitation is discovered.

Perform threat hunting and compromise assessment: Organizations that have operated vulnerable FortiSIEM versions should conduct proactive threat hunting activities to identify potential historical compromise that may have occurred before patching. Review authentication logs for unauthorized access attempts, examine FortiSIEM configuration changes for unauthorized modifications, audit user accounts and administrative permissions for rogue accounts, and analyze network connection logs for unusual outbound connections that might indicate command-and-control communications or data exfiltration. Consider engaging incident response services to perform comprehensive compromise assessments if there is any indication of exploitation or if the FortiSIEM system was internet-accessible during the vulnerability window.

What’s new on HivePro

Get through updates and upcoming events, and more directly in your inbox