CVE-2019-6693

Use of a hard-coded cryptographic key to cipher sensitive data in FortiOS configuration backup file may allow an attacker with access to the backup file to decipher the sensitive data, via knowledge of the hard-coded key. The aforementioned sensitive data includes users' passwords (except the administrator's password), private keys' passphrases and High Availability password (when set).
References
Link Resource
https://fortiguard.com/advisory/FG-IR-19-007 Mitigation Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:6.2.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-21 16:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-6693

Mitre link : CVE-2019-6693

CVE.ORG link : CVE-2019-6693


JSON object : View

Products Affected

fortinet

  • fortios
CWE
CWE-798

Use of Hard-coded Credentials