CVE-2019-6698

Use of Hard-coded Credentials vulnerability in FortiRecorder all versions below 2.7.4 may allow an unauthenticated attacker with knowledge of the aforementioned credentials and network access to FortiCameras to take control of those, provided they are managed by a FortiRecorder device.
References
Link Resource
https://fortiguard.com/advisory/FG-IR-19-185 Vendor Advisory
Configurations

Configuration 1


Information

Published : 2019-08-23 08:15

Updated : 2019-10-03 05:50


NVD link : CVE-2019-6698

Mitre link : CVE-2019-6698

Products Affected
CWE