Hard-coded credentials in Fortinet FortiRecorder



Published: 2019-08-13
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-6698
CWE-ID CWE-798
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
FortiRecorder
Hardware solutions / Security hardware applicances

Vendor Fortinet, Inc

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Use of hard-coded credentials

EUVDB-ID: #VU20072

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-6698

CWE-ID: CWE-798 - Use of Hard-coded Credentials

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain full access to vulnerable system.

The vulnerability exists due to presence of hard-coded credentials in plain text in etc/appWeb/appweb.pass. The same password is set for all FortiCamera devices. A remote unauthenticated attacker can access the affected system using the hard-coded credentials.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

FortiRecorder: 2.7.0 - 2.7.3

External links

http://fortiguard.com/psirt/FG-IR-19-185


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###