CVE-2019-6698

Use of Hard-coded Credentials vulnerability in FortiRecorder all versions below 2.7.4 may allow an unauthenticated attacker with knowledge of the aforementioned credentials and network access to FortiCameras to take control of those, provided they are managed by a FortiRecorder device.
References
Link Resource
https://fortiguard.com/advisory/FG-IR-19-185 Vendor Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:fortinet:fortirecorder_firmware:*:*:*:*:*:*:*:*
OR cpe:2.3:h:fortinet:fortirecorder_100d:-:*:*:*:*:*:*:*
cpe:2.3:h:fortinet:fortirecorder_200d:-:*:*:*:*:*:*:*
cpe:2.3:h:fortinet:fortirecorder_400d:-:*:*:*:*:*:*:*

Information

Published : 2019-08-23 13:15

Updated : 2019-10-03 10:50


NVD link : CVE-2019-6698

Mitre link : CVE-2019-6698


JSON object : View

CWE
CWE-798

Use of Hard-coded Credentials

Advertisement

dedicated server usa

Products Affected

fortinet

  • fortirecorder_firmware
  • fortirecorder_400d
  • fortirecorder_100d
  • fortirecorder_200d