CVE-2019-6698

CVE-2019-6698

Use of Hard-coded Credentials vulnerability in FortiRecorder all versions below 2.7.4 may allow an unauthenticated attacker with knowledge of the aforementioned credentials and network access to FortiCameras to take control of those, provided they are managed by a FortiRecorder device.

Source: CVE-2019-6698

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다