Rapid7 Vulnerability & Exploit Database

Fortinet FortiOS: Use of Hard-coded Credentials (CVE-2021-26108)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Fortinet FortiOS: Use of Hard-coded Credentials (CVE-2021-26108)

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:P/I:N/A:N)
Published
12/08/2021
Created
12/14/2021
Added
12/13/2021
Modified
05/06/2022

Description

A use of hard-coded cryptographic key vulnerability in the SSLVPN of FortiOS before 7.0.1 may allow an attacker to retrieve the key by reverse engineering.

Solution(s)

  • fortios-upgrade-latest

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;