ID

VAR-202001-0503


CVE

CVE-2019-16153


TITLE

Fortinet FortiSIEM  Vulnerable to use of hard-coded credentials

Trust: 0.8

sources: JVNDB: JVNDB-2019-014251

DESCRIPTION

A hard-coded password vulnerability in the Fortinet FortiSIEM database component version 5.2.5 and below may allow attackers to access the device database via the use of static credentials. Fortinet FortiSIEM Contains a vulnerability involving the use of hard-coded credentials.Information is acquired, information is falsified, and denial of service (DoS) May be in a state

Trust: 1.71

sources: NVD: CVE-2019-16153 // JVNDB: JVNDB-2019-014251 // VULHUB: VHN-148271

AFFECTED PRODUCTS

vendor:fortinetmodel:fortisiemscope:lteversion:5.2.5

Trust: 1.0

vendor:fortinetmodel:fortisiemscope:gteversion:5.0.0

Trust: 1.0

vendor:フォーティネットmodel:fortisiemscope:eqversion: -

Trust: 0.8

vendor:フォーティネットmodel:fortisiemscope:lteversion:5.2.5

Trust: 0.8

vendor:fortinetmodel:fortisiemscope:eqversion:5.1.1

Trust: 0.6

vendor:fortinetmodel:fortisiemscope:eqversion:5.2.0

Trust: 0.6

vendor:fortinetmodel:fortisiemscope:eqversion:5.0.1

Trust: 0.6

vendor:fortinetmodel:fortisiemscope:eqversion:5.2.5

Trust: 0.6

vendor:fortinetmodel:fortisiemscope:eqversion:5.1.2

Trust: 0.6

vendor:fortinetmodel:fortisiemscope:eqversion:5.2.1

Trust: 0.6

vendor:fortinetmodel:fortisiemscope:eqversion:5.0.0

Trust: 0.6

vendor:fortinetmodel:fortisiemscope:eqversion:5.1.0

Trust: 0.6

sources: JVNDB: JVNDB-2019-014251 // CNNVD: CNNVD-202001-509 // NVD: CVE-2019-16153

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-16153
value: CRITICAL

Trust: 1.0

NVD: CVE-2019-16153
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-202001-509
value: HIGH

Trust: 0.6

VULHUB: VHN-148271
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2019-16153
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-148271
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-16153
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2019-16153
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-148271 // JVNDB: JVNDB-2019-014251 // CNNVD: CNNVD-202001-509 // NVD: CVE-2019-16153

PROBLEMTYPE DATA

problemtype:CWE-798

Trust: 1.1

problemtype:Using hard-coded credentials (CWE-798) [NVD Evaluation ]

Trust: 0.8

sources: VULHUB: VHN-148271 // JVNDB: JVNDB-2019-014251 // NVD: CVE-2019-16153

TYPE

trust management problem

Trust: 0.6

sources: CNNVD: CNNVD-202001-509

PATCH

title:FG-IR-19-195url:https://fortiguard.com/advisory/FG-IR-19-195

Trust: 0.8

title:Fortinet FortiSIEM Remediation of resource management error vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=109201

Trust: 0.6

sources: JVNDB: JVNDB-2019-014251 // CNNVD: CNNVD-202001-509

EXTERNAL IDS

db:NVDid:CVE-2019-16153

Trust: 2.5

db:JVNDBid:JVNDB-2019-014251

Trust: 0.8

db:AUSCERTid:ESB-2020.0133

Trust: 0.6

db:CNNVDid:CNNVD-202001-509

Trust: 0.6

db:VULHUBid:VHN-148271

Trust: 0.1

sources: VULHUB: VHN-148271 // JVNDB: JVNDB-2019-014251 // CNNVD: CNNVD-202001-509 // NVD: CVE-2019-16153

REFERENCES

url:https://fortiguard.com/advisory/fg-ir-19-195

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2019-16153

Trust: 1.4

url:https://www.auscert.org.au/bulletins/esb-2020.0133/

Trust: 0.6

sources: VULHUB: VHN-148271 // JVNDB: JVNDB-2019-014251 // CNNVD: CNNVD-202001-509 // NVD: CVE-2019-16153

SOURCES

db:VULHUBid:VHN-148271
db:JVNDBid:JVNDB-2019-014251
db:CNNVDid:CNNVD-202001-509
db:NVDid:CVE-2019-16153

LAST UPDATE DATE

2024-11-23T22:44:45.450000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-148271date:2020-01-27T00:00:00
db:JVNDBid:JVNDB-2019-014251date:2020-02-07T00:00:00
db:CNNVDid:CNNVD-202001-509date:2020-03-05T00:00:00
db:NVDid:CVE-2019-16153date:2024-11-21T04:30:09.460

SOURCES RELEASE DATE

db:VULHUBid:VHN-148271date:2020-01-23T00:00:00
db:JVNDBid:JVNDB-2019-014251date:2020-02-07T00:00:00
db:CNNVDid:CNNVD-202001-509date:2020-01-14T00:00:00
db:NVDid:CVE-2019-16153date:2020-01-23T17:15:11.830