Use of a hard-coded cryptographic key to cipher sensitive data in FortiOS configuration backup file may allow an attacker with access to the backup file to decipher the sensitive data, via knowledge of the hard-coded key. The aforementioned sensitive data includes users' passwords (except the administrator's password), private keys' passphrases and High Availability password (when set).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: fortinet

Published: 2019-11-21T15:08:05

Updated: 2024-08-04T20:31:03.455Z

Reserved: 2019-01-23T00:00:00

Link: CVE-2019-6693

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-11-21T16:15:13.173

Modified: 2019-11-27T04:23:39.017

Link: CVE-2019-6693

cve-icon Redhat

No data.