CVE-2019-13402

/usr/sbin/default.sh and /usr/apache/htdocs/cgi-bin/admin/hardfactorydefault.cgi on Dynacolor FCM-MB40 v1.2.0.0 devices implement an incomplete factory-reset process. A backdoor can persist because neither system accounts nor the set of services is reset.
References
Link Resource
https://xor.cat/2019/06/19/fortinet-forticam-vulns/ Exploit Third Party Advisory
Configurations

Configuration 1


Information

Published : 2019-07-08 01:15

Updated : 2020-08-24 05:37


NVD link : CVE-2019-13402

Mitre link : CVE-2019-13402

Products Affected
CWE