7.5
CVSSv3

CVE-2020-9289

Published: 16/06/2020 Updated: 06/10/2022
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Use of a hard-coded cryptographic key to encrypt password data in CLI configuration in FortiManager 6.2.3 and below, FortiAnalyzer 6.2.3 and below may allow an attacker with access to the CLI configuration or the CLI backup file to decrypt the sensitive data, via knowledge of the hard-coded key.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

fortinet fortimanager

fortinet fortianalyzer

Github Repositories

Decrypt reversible secrets encrypted using the default hardcoded key related to CVE-2020-9289 on FortiAnalyzer/FortiManager (the only difference with CVE-2019-6693 is the encryption routine).

Decrypt FortiManager configuration secrets (CVE-2020-9289) CVE-2020-9289 and CVE-2019-6693 are related to the same default and hardcoded key The only differences on the decryption routine implemented in FortiManager/FortiAnalyzer are: The IV handling (all the 16 bytes are provided before the encrypted data from digits) The last encrypted block is stripped from the output so