Hard-coded Cryptographic Key Vulnerability in FortiOS Configuration Backup File

Hard-coded Cryptographic Key Vulnerability in FortiOS Configuration Backup File

CVE-2019-6693 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Use of a hard-coded cryptographic key to cipher sensitive data in FortiOS configuration backup file may allow an attacker with access to the backup file to decipher the sensitive data, via knowledge of the hard-coded key. The aforementioned sensitive data includes users' passwords (except the administrator's password), private keys' passphrases and High Availability password (when set).

Learn more about our Cis Benchmark Audit For Apple Ios.