Lucene search

K
cvelistFortinetCVELIST:CVE-2019-6698
HistoryAug 23, 2019 - 7:58 p.m.

CVE-2019-6698

2019-08-2319:58:39
fortinet
www.cve.org

9.6 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

60.7%

Use of Hard-coded Credentials vulnerability in FortiRecorder all versions below 2.7.4 may allow an unauthenticated attacker with knowledge of the aforementioned credentials and network access to FortiCameras to take control of those, provided they are managed by a FortiRecorder device.

CNA Affected

[
  {
    "product": "Fortinet FortiRecorder",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "FortiRecorder all versions below 2.7.4"
      }
    ]
  }
]

9.6 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

60.7%

Related for CVELIST:CVE-2019-6698