Vulnerability CVE-2019-6693


Published: 2019-11-21   Modified: 2019-11-24

Description:
Use of a hard-coded cryptographic key to cipher sensitive data in FortiOS configuration backup file may allow an attacker with access to the backup file to decipher the sensitive data, via knowledge of the hard-coded key. The aforementioned sensitive data includes users' passwords (except the administrator's password), private keys' passphrases and High Availability password (when set).

Type:

CWE-798

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Fortinet -> Fortios 

 References:
https://fortiguard.com/advisory/FG-IR-19-007

Copyright 2024, cxsecurity.com

 

Back to Top