9.8
CVE-2019-6698
- EPSS 1%
- Veröffentlicht 23.08.2019 20:15:10
- Zuletzt bearbeitet 21.11.2024 04:46:58
- Quelle psirt@fortinet.com
- Teams Watchlist Login
- Unerledigt Login
Use of Hard-coded Credentials vulnerability in FortiRecorder all versions below 2.7.4 may allow an unauthenticated attacker with knowledge of the aforementioned credentials and network access to FortiCameras to take control of those, provided they are managed by a FortiRecorder device.
Daten sind bereitgestellt durch National Vulnerability Database (NVD)
Fortinet ≫ Fortirecorder Firmware Version < 2.7.4
Fortinet ≫ Fortirecorder 100d Version-
Fortinet ≫ Fortirecorder 200d Version-
Fortinet ≫ Fortirecorder 400d Version-
Fortinet ≫ Fortirecorder 200d Version-
Fortinet ≫ Fortirecorder 400d Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Typ | Quelle | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 1% | 0.75 |
Quelle | Base Score | Exploit Score | Impact Score | Vector String |
---|---|---|---|---|
nvd@nist.gov | 9.8 | 3.9 | 5.9 |
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
nvd@nist.gov | 7.5 | 10 | 6.4 |
AV:N/AC:L/Au:N/C:P/I:P/A:P
|
CWE-798 Use of Hard-coded Credentials
The product contains hard-coded credentials, such as a password or cryptographic key.