Vulnerability CVE-2019-13400


Published: 2019-07-07   Modified: 2019-07-08

Description:
Dynacolor FCM-MB40 v1.2.0.0 use /etc/appWeb/appweb.pass to store administrative web-interface credentials in cleartext. These credentials can be retrieved via cgi-bin/getuserinfo.cgi?mode=info.

Type:

CWE-255

(Credentials Management)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Fortinet -> Fcm-mb40 firmware 

 References:
https://xor.cat/2019/06/19/fortinet-forticam-vulns/

Copyright 2024, cxsecurity.com

 

Back to Top