Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Fortinet Subscribe
Filtered by product Forticlient Enterprise Management Server
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-41030 1 Fortinet 1 Forticlient Enterprise Management Server 2021-12-10 6.4 MEDIUM 9.1 CRITICAL
An authentication bypass by capture-replay vulnerability [CWE-294] in FortiClient EMS versions 7.0.1 and below and 6.4.4 and below may allow an unauthenticated attacker to impersonate an existing user by intercepting and re-using valid SAML authentication messages.
CVE-2021-36189 1 Fortinet 1 Forticlient Enterprise Management Server 2021-12-10 4.0 MEDIUM 4.9 MEDIUM
A missing encryption of sensitive data in Fortinet FortiClientEMS version 7.0.1 and below, version 6.4.4 and below allows attacker to information disclosure via inspecting browser decrypted data
CVE-2021-32592 1 Fortinet 2 Forticlient, Forticlient Enterprise Management Server 2021-12-02 6.9 MEDIUM 7.8 HIGH
An unsafe search path vulnerability in FortiClientWindows 7.0.0, 6.4.6 and below, 6.2.x, 6.0.x and FortiClientEMS 7.0.0, 6.4.6 and below, 6.2.x, 6.0.x may allow an attacker to perform a DLL Hijack attack on affected devices via a malicious OpenSSL engine library in the search path.
CVE-2020-15940 1 Fortinet 1 Forticlient Enterprise Management Server 2021-11-04 3.5 LOW 5.4 MEDIUM
An improper neutralization of input vulnerability [CWE-79] in FortiClientEMS versions 6.4.1 and below and 6.2.9 and below may allow a remote authenticated attacker to inject malicious script/tags via the name parameter of various sections of the server.