Vulnerabilities (CVE)

Filtered by vendor Fortinet Subscribe
Filtered by product Fcm-mb40 Firmware
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-13400 1 Fortinet 2 Fcm-mb40, Fcm-mb40 Firmware 2024-02-04 5.0 MEDIUM 9.8 CRITICAL
Dynacolor FCM-MB40 v1.2.0.0 use /etc/appWeb/appweb.pass to store administrative web-interface credentials in cleartext. These credentials can be retrieved via cgi-bin/getuserinfo.cgi?mode=info.
CVE-2019-13399 1 Fortinet 2 Fcm-mb40, Fcm-mb40 Firmware 2024-02-04 4.3 MEDIUM 5.9 MEDIUM
Dynacolor FCM-MB40 v1.2.0.0 devices have a hard-coded SSL/TLS key that is used during an administrator's SSL conversation.
CVE-2019-13402 1 Fortinet 2 Fcm-mb40, Fcm-mb40 Firmware 2024-02-04 6.5 MEDIUM 8.8 HIGH
/usr/sbin/default.sh and /usr/apache/htdocs/cgi-bin/admin/hardfactorydefault.cgi on Dynacolor FCM-MB40 v1.2.0.0 devices implement an incomplete factory-reset process. A backdoor can persist because neither system accounts nor the set of services is reset.
CVE-2019-13401 1 Fortinet 2 Fcm-mb40, Fcm-mb40 Firmware 2024-02-04 6.8 MEDIUM 8.8 HIGH
Dynacolor FCM-MB40 v1.2.0.0 devices have CSRF in all scripts under cgi-bin/.
CVE-2019-13398 1 Fortinet 2 Fcm-mb40, Fcm-mb40 Firmware 2024-02-04 9.0 HIGH 7.2 HIGH
Dynacolor FCM-MB40 v1.2.0.0 devices allow remote attackers to execute arbitrary commands via a crafted parameter to a CGI script, as demonstrated by sed injection in cgi-bin/camctrl_save_profile.cgi (save parameter) and cgi-bin/ddns.cgi.