Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

10,000+ Fortinet Firewalls Still Exposed to 5-year Old MFA Bypass Vulnerability

Posted on January 2, 2026January 2, 2026 By CWS

Over 10,000 Fortinet firewalls worldwide stay weak to CVE-2020-12812, a multi-factor authentication (MFA) bypass flaw disclosed over 5 and a half years in the past.

Shadowserver just lately added the difficulty to its day by day Susceptible HTTP Report, highlighting persistent publicity amid energetic exploitation confirmed by Fortinet in late 2025.​

CVE-2020-12812 stems from improper authentication in FortiOS SSL VPN portals, affecting variations 6.4.0, 6.2.0 via 6.2.3, and 6.0.9 and earlier. Attackers can bypass the second authentication issue, usually FortiToken, by merely altering the case of a professional username, corresponding to altering “consumer” to “Person,” throughout login.

This happens because of mismatched case sensitivity: FortiGate treats native usernames as case-sensitive, whereas LDAP servers (like Energetic Listing) typically ignore case, permitting authentication by way of group membership with out prompting for MFA.​

The flaw carries a CVSS v3.1 base rating of seven.5 (Excessive), with community accessibility, low complexity, and potential for confidentiality, integrity, and availability impacts. It was added to CISA’s Identified Exploited Vulnerabilities catalog in 2021 after ransomware actors leveraged it.​

In December 2025, Fortinet issued a PSIRT advisory (FG-IR-19-283 replace) detailing “latest abuse” of the vulnerability within the wild, tied to particular configurations: native FortiGate customers with MFA enabled, linked to LDAP, and belonging to LDAP teams mapped to authentication insurance policies for SSL VPN, IPsec, or admin entry. Menace actors exploited this to achieve unauthorized inner community entry, prompting Fortinet to induce fast checks and patches.​

Shadowserver’s scans affirm the flaw’s persistence, scanning for weak HTTP providers on uncovered ports.​

Shadowserver’s dashboard reveals over 10,000 weak situations as of early January 2026. The USA dominates with 1.3K uncovered firewalls, adopted by Thailand (909), Taiwan (728), Japan (462), and China (462).

A world map visualization exhibits dense clusters in North America, East Asia, and Europe, with lighter publicity in Africa and components of South America.​

High CountriesVulnerable CountUnited States1.3K​Thailand909​Taiwan728​Japan462​China462​

Fortinet recommends upgrading to fastened FortiOS variations (6.0.10+, 6.2.4+, 6.4.1+) and verifying configurations to keep away from hybrid local-LDAP MFA setups.

Disable pointless SSL VPN publicity, implement least privilege, and monitor logs for case-variant login makes an attempt. Organizations ought to subscribe to Shadowserver experiences for tailor-made alerts and run their Susceptible HTTP scans promptly.​

This ongoing menace underscores the dangers posed by legacy vulnerabilities in enterprise firewalls, which might allow ransomware or lateral motion inside breached networks.​

Comply with us on Google Information, LinkedIn, and X for day by day cybersecurity updates. Contact us to characteristic your tales.

Cyber Security News Tags:5year, Bypass, Exposed, Firewalls, Fortinet, MFA, Vulnerability

Post navigation

Previous Post: Handala Hackers Targeted Israeli Officials by Compromising Telegram Accounts
Next Post: VVS Stealer Uses PyArmor Obfuscation to Evade Static Analysis and Signature Detection

Related Posts

New FvncBot Android Banking Attacking Users to Log Keystrokes and Inject Malicious Payloads Cyber Security News
A Buyer’s Guide for CISOs Cyber Security News
Patchwork APT Using PowerShell Commands to Create Scheduled Task and Downloads Final Payload Cyber Security News
Windows 11 Gets New Black Screen of Death With Auto Recovery Tool Cyber Security News
Gunra Ransomware Group Leaks 40TB of Data from American Hospital Cyber Security News
Critical ASP.NET Vulnerability Allows Attacker To Bypass Security Feature Remotely Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • China-Linked Hackers Exploit VMware ESXi Zero-Days to Escape Virtual Machines
  • xRAT Malware Attacking Windows Users Disguised as Adult Game
  • Fog Ransomware Attacking US Organizations Leveraging Compromised VPN Credentials
  • In Other News: 8,000 Ransomware Attacks, China Hacked US Gov Emails, IDHS Breach Impacts 700k
  • Threat Actors Attacking Systems with 240+ Exploits Before Ransomware Deployment

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • January 2026
  • December 2025
  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • China-Linked Hackers Exploit VMware ESXi Zero-Days to Escape Virtual Machines
  • xRAT Malware Attacking Windows Users Disguised as Adult Game
  • Fog Ransomware Attacking US Organizations Leveraging Compromised VPN Credentials
  • In Other News: 8,000 Ransomware Attacks, China Hacked US Gov Emails, IDHS Breach Impacts 700k
  • Threat Actors Attacking Systems with 240+ Exploits Before Ransomware Deployment

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Copyright © 2026 Cyber Web Spider Blog – News.

Powered by PressBook Masonry Dark