Sept. 13, 2023, 7 a.m. |

FortiGuard Labs | FortiGuard Center - IR Advisories fortiguard.fortinet.com

A use of hard-coded credentials vulnerability [CWE-798] in FortiTester may allow an attacker who managed to get a shell on the device to access the database via shell commands.

access attacker credentials cwe database device fortitester hard hardcoded hard-coded credentials managed may mongodb password service shell vulnerability

Consultant infrastructure sécurité H/F

@ Hifield | Sèvres, France

SOC Analyst

@ Wix | Tel Aviv, Israel

Information Security Operations Officer

@ International Labour Organization | Geneva, CH, 1200

PMO Cybersécurité H/F

@ Hifield | Sèvres, France

Third Party Risk Management - Consultant

@ KPMG India | Bengaluru, Karnataka, India

Consultant Cyber Sécurité H/F - Strasbourg

@ Hifield | Strasbourg, France