CVE

CVE-2019-6693

CVE-2019-6693

Use of a hard-coded cryptographic key to cipher sensitive data in FortiOS configuration backup file may allow an attacker with access to the backup file to decipher the sensitive data, via knowledge of the hard-coded key. The aforementioned sensitive data includes users’ passwords (except the administrator’s password), private keys’ passphrases and High Availability password (when set).

Source: CVE-2019-6693

Exit mobile version