CVE-2016-1909

critical

Description

Fortinet FortiAnalyzer before 5.0.12 and 5.2.x before 5.2.5; FortiSwitch 3.3.x before 3.3.3; FortiCache 3.0.x before 3.0.8; and FortiOS 4.1.x before 4.1.11, 4.2.x before 4.2.16, 4.3.x before 4.3.17 and 5.0.x before 5.0.8 have a hardcoded passphrase for the Fortimanager_Access account, which allows remote attackers to obtain administrative access via an SSH session.

References

https://twitter.com/esizkur/status/686842135501508608

http://www.securitytracker.com/id/1034663

http://www.fortiguard.com/advisory/multiple-products-ssh-undocumented-login-vulnerability

http://blog.fortinet.com/post/brief-statement-regarding-issues-found-with-fortios

Details

Source: Mitre, NVD

Published: 2016-01-15

Updated: 2016-07-15

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical