Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Fortinet Subscribe
Filtered by product Forticlient
Total 47 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-33878 1 Fortinet 1 Forticlient 2022-11-04 N/A 5.5 MEDIUM
An exposure of sensitive information to an unauthorized actor vulnerabiltiy [CWE-200] in FortiClient for Mac versions 7.0.0 through 7.0.5 may allow a local authenticated attacker to obtain the SSL-VPN password in cleartext via running a logstream for the FortiTray process in the terminal.
CVE-2022-26113 1 Fortinet 1 Forticlient 2022-07-27 N/A 7.1 HIGH
An execution with unnecessary privileges vulnerability [CWE-250] in FortiClientWindows 7.0.0 through 7.0.3, 6.4.0 through 6.4.7, 6.2.0 through 6.2.9, 6.0.0 through 6.0.10 may allow a local attacker to perform an arbitrary file write on the system.
CVE-2021-41031 1 Fortinet 1 Forticlient 2022-07-25 N/A 7.8 HIGH
A relative path traversal vulnerability [CWE-23] in FortiClient for Windows versions 7.0.2 and prior, 6.4.6 and prior and 6.2.9 and below may allow a local unprivileged attacker to escalate their privileges to SYSTEM via the named pipe responsible for FortiESNAC service.
CVE-2021-36167 1 Fortinet 1 Forticlient 2022-07-12 5.0 MEDIUM 5.3 MEDIUM
An improper authorization vulnerabiltiy [CWE-285] in FortiClient Windows versions 7.0.0 and 6.4.6 and below and 6.2.8 and below may allow an unauthenticated attacker to bypass the webfilter control via modifying the session-id paramater.
CVE-2021-43066 1 Fortinet 1 Forticlient 2022-07-12 4.6 MEDIUM 7.8 HIGH
A external control of file name or path in Fortinet FortiClientWindows version 7.0.2 and below, version 6.4.6 and below, version 6.2.9 and below, version 6.0.10 and below allows attacker to escalate privilege via the MSI installer.
CVE-2021-44167 1 Fortinet 1 Forticlient 2022-05-18 5.0 MEDIUM 7.5 HIGH
An incorrect permission assignment for critical resource vulnerability [CWE-732] in FortiClient for Linux version 6.0.8 and below, 6.2.9 and below, 6.4.7 and below, 7.0.2 and below may allow an unauthenticated attacker to access sensitive information in log files and directories via symbolic links.
CVE-2021-36183 1 Fortinet 1 Forticlient 2022-05-03 7.2 HIGH 7.8 HIGH
An improper authorization vulnerability [CWE-285] in FortiClient for Windows versions 7.0.1 and below and 6.4.2 and below may allow a local unprivileged attacker to escalate their privileges to SYSTEM via the named pipe responsible for Forticlient updates.
CVE-2021-44169 1 Fortinet 1 Forticlient 2022-04-14 4.6 MEDIUM 8.8 HIGH
A improper initialization in Fortinet FortiClient (Windows) version 6.0.10 and below, version 6.2.9 and below, version 6.4.7 and below, version 7.0.3 and below allows attacker to gain administrative privileges via placing a malicious executable inside the FortiClient installer's directory.
CVE-2021-43205 1 Fortinet 1 Forticlient 2022-04-13 5.0 MEDIUM 5.3 MEDIUM
An exposure of sensitive information to an unauthorized actor vulnerability [CWE-200] in FortiClient for Linux version 7.0.2 and below, 6.4.7 and below and 6.2.9 and below may allow an unauthenticated attacker to access the confighandler webserver via external binaries.
CVE-2021-22127 1 Fortinet 1 Forticlient 2022-04-13 7.9 HIGH 8.0 HIGH
An improper input validation vulnerability in FortiClient for Linux 6.4.x before 6.4.3, FortiClient for Linux 6.2.x before 6.2.9 may allow an unauthenticated attacker to execute arbitrary code on the host operating system as root via tricking the user into connecting to a network with a malicious name.
CVE-2021-26089 1 Fortinet 1 Forticlient 2022-03-30 7.2 HIGH 7.8 HIGH
An improper symlink following in FortiClient for Mac 6.4.3 and below may allow an non-privileged user to execute arbitrary privileged shell commands during installation phase.
CVE-2021-41028 1 Fortinet 2 Forticlient, Forticlient Endpoint Management Server 2022-01-04 5.4 MEDIUM 7.5 HIGH
A combination of a use of hard-coded cryptographic key vulnerability [CWE-321] in FortiClientEMS 7.0.1 and below, 6.4.6 and below and an improper certificate validation vulnerability [CWE-297] in FortiClientWindows, FortiClientLinux and FortiClientMac 7.0.1 and below, 6.4.6 and below may allow an unauthenticated and network adjacent attacker to perform a man-in-the-middle attack between the EMS and the FCT via the telemetry protocol.
CVE-2021-43204 1 Fortinet 1 Forticlient 2021-12-10 4.9 MEDIUM 4.4 MEDIUM
A improper control of a resource through its lifetime in Fortinet FortiClientWindows version 6.4.1 and 6.4.0, version 6.2.9 and below, version 6.0.10 and below allows attacker to cause a complete denial of service of its components via changes of directory access permissions.
CVE-2021-32592 1 Fortinet 2 Forticlient, Forticlient Enterprise Management Server 2021-12-02 6.9 MEDIUM 7.8 HIGH
An unsafe search path vulnerability in FortiClientWindows 7.0.0, 6.4.6 and below, 6.2.x, 6.0.x and FortiClientEMS 7.0.0, 6.4.6 and below, 6.2.x, 6.0.x may allow an attacker to perform a DLL Hijack attack on affected devices via a malicious OpenSSL engine library in the search path.
CVE-2021-42754 1 Fortinet 1 Forticlient 2021-11-04 3.5 LOW 5.0 MEDIUM
An improper control of generation of code vulnerability [CWE-94] in FortiClientMacOS versions 7.0.0 and below and 6.4.5 and below may allow an authenticated attacker to hijack the MacOS camera without the user permission via the malicious dylib file.
CVE-2019-17658 1 Fortinet 1 Forticlient 2021-04-29 7.5 HIGH 9.8 CRITICAL
An unquoted service path vulnerability in the FortiClient FortiTray component of FortiClientWindows v6.2.2 and prior allow an attacker to gain elevated privileges via the FortiClientConsole executable service path.
CVE-2020-9291 1 Fortinet 1 Forticlient 2021-04-20 4.6 MEDIUM 7.8 HIGH
An Insecure Temporary File vulnerability in FortiClient for Windows 6.2.1 and below may allow a local user to gain elevated privileges via exhausting the pool of temporary file names combined with a symbolic link attack.
CVE-2019-15704 1 Fortinet 1 Forticlient 2020-08-24 2.1 LOW 5.5 MEDIUM
A clear text storage of sensitive information vulnerability in FortiClient for Mac may allow a local attacker to read sensitive information logged in the console window when the user connects to an SSL VPN Gateway.
CVE-2019-15711 1 Fortinet 1 Forticlient 2020-08-24 7.2 HIGH 7.8 HIGH
A privilege escalation vulnerability in FortiClient for Linux 6.2.1 and below may allow an user with low privilege to run system commands under root privilege via injecting specially crafted "ExportLogs" type IPC client requests to the fctsched process.
CVE-2018-9193 1 Fortinet 1 Forticlient 2020-08-24 4.6 MEDIUM 7.8 HIGH
A local privilege escalation in Fortinet FortiClient for Windows 6.0.4 and earlier allows attacker to execute unauthorized code or commands via the parsing of the file.