Use of hard-coded credentials in Fortinet FortiManager and FortiAnalyzer



Published: 2023-11-20
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-40719
CWE-ID CWE-798
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
FortiAnalyzer
Server applications / IDS/IPS systems, Firewalls and proxy servers

FortiManager
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor Fortinet, Inc

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Use of hard-coded credentials

EUVDB-ID: #VU83277

Risk: Low

CVSSv3.1: 3.6 [CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-40719

CWE-ID: CWE-798 - Use of Hard-coded Credentials

Exploit availability: No

Description

The vulnerability allows a local user to gain full access to vulnerable system.

The vulnerability exists due to presence of hard-coded credentials in application code. A local administrator can access the affected system using the hard-coded credentials.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

FortiAnalyzer: 7.0.0 - 7.4.0

FortiManager: 7.0.0 - 7.4.0

External links

http://fortiguard.com/psirt/FG-IR-23-177


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###