CVE-2023-26203

A use of hard-coded credentials vulnerability [CWE-798] in FortiNAC-F version 7.2.0, FortiNAC version 9.4.2 and below, 9.2 all versions, 9.1 all versions, 8.8 all versions, 8.7 all versions may allow an authenticated attacker to access to the database via shell commands.
References
Link Resource
https://fortiguard.com/psirt/FG-IR-22-520 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:fortinet:fortinac:*:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortinac:*:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortinac-f:7.2.0:*:*:*:*:*:*:*

History

10 May 2023, 20:44

Type Values Removed Values Added
CPE cpe:2.3:a:fortinet:fortinac-f:7.2.0:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortinac:*:*:*:*:*:*:*:*
CWE CWE-798
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
First Time Fortinet fortinac
Fortinet fortinac-f
Fortinet
References (MISC) https://fortiguard.com/psirt/FG-IR-22-520 - (MISC) https://fortiguard.com/psirt/FG-IR-22-520 - Vendor Advisory

03 May 2023, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-03 22:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-26203

Mitre link : CVE-2023-26203

CVE.ORG link : CVE-2023-26203


JSON object : View

Products Affected

fortinet

  • fortinac-f
  • fortinac
CWE
CWE-798

Use of Hard-coded Credentials