CVE-2019-13401

Dynacolor FCM-MB40 v1.2.0.0 devices have CSRF in all scripts under cgi-bin/.
References
Link Resource
https://xor.cat/2019/06/19/fortinet-forticam-vulns/ Exploit Third Party Advisory
Configurations

Configuration 1


Information

Published : 2019-07-08 01:15

Updated : 2019-07-09 07:54


NVD link : CVE-2019-13401

Mitre link : CVE-2019-13401

Products Affected
CWE