Rapid7 Vulnerability & Exploit Database

Fortinet FortiAnalyzer: Use of Hard-coded Credentials (CVE-2023-40719)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Fortinet FortiAnalyzer: Use of Hard-coded Credentials (CVE-2023-40719)

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
11/14/2023
Created
11/23/2023
Added
11/22/2023
Modified
12/18/2023

Description

A use of hard-coded credentials vulnerability in Fortinet FortiAnalyzer and FortiManager 7.0.0 - 7.0.8, 7.2.0 - 7.2.3 and 7.4.0 allows an attacker to access Fortinet private testing data via the use of static credentials.

Solution(s)

  • fortinet-fortianalyzer-upgrade-latest

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;