Difference between revisions of "FortiOS"

From wikieduonline
Jump to navigation Jump to search
Line 21: Line 21:
 
* FortiOS 4.x
 
* FortiOS 4.x
 
** FortiOS 4.3.17
 
** FortiOS 4.3.17
 +
 +
 +
* FortiGate 2.8
  
 
== See also ==
 
== See also ==

Revision as of 06:03, 29 December 2019

This article is a Draft. Help us to complete it.

Fortigate


Commands


Backdoors

In January 2016 security researchers found a SSH hardcoded password in FortiOS.[1] fixed in FortiOS 4.3.17 and 5.0.8.

Releases

  • FortiOS 6.2
  • FortiOS 6.0
  • FortiOS 5.6
  • FortiOS 5.4
  • FortiOS 5.2
  • FortiOS 5.0.7, release notes[2] (August 2014)
  • FortiOS 4.x
    • FortiOS 4.3.17


  • FortiGate 2.8

See also

  • https://arstechnica.com/information-technology/2016/01/et-tu-fortinet-hard-coded-password-raises-new-backdoor-eavesdropping-fears/
  • https://docs.fortinet.com/document/fortigate/5.0.7/fortios-release-notes
  • Advertising: