Rapid7 Vulnerability & Exploit Database

Fortinet FortiOS: Use of Hard-coded Credentials (CVE-2019-6693)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Fortinet FortiOS: Use of Hard-coded Credentials (CVE-2019-6693)

Severity
4
CVSS
(AV:N/AC:L/Au:S/C:P/I:N/A:N)
Published
11/21/2019
Created
11/30/2019
Added
11/28/2019
Modified
04/27/2021

Description

Use of a hard-coded cryptographic key to cipher sensitive data in FortiOS configuration backup file may allow an attacker with access to the backup file to decipher the sensitive data, via knowledge of the hard-coded key. The aforementioned sensitive data includes users' passwords (except the administrator's password), private keys' passphrases and High Availability password (when set).

Solution(s)

  • fortios-upgrade-latest

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;