Vulnerabilities (CVE)

Filtered by vendor Fortinet Subscribe
Filtered by product Forticlient
Total 56 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-42754 1 Fortinet 1 Forticlient 2023-12-10 3.5 LOW 5.0 MEDIUM
An improper control of generation of code vulnerability [CWE-94] in FortiClientMacOS versions 7.0.0 and below and 6.4.5 and below may allow an authenticated attacker to hijack the MacOS camera without the user permission via the malicious dylib file.
CVE-2021-43204 1 Fortinet 1 Forticlient 2023-12-10 4.9 MEDIUM 4.4 MEDIUM
A improper control of a resource through its lifetime in Fortinet FortiClientWindows version 6.4.1 and 6.4.0, version 6.2.9 and below, version 6.0.10 and below allows attacker to cause a complete denial of service of its components via changes of directory access permissions.
CVE-2021-36183 1 Fortinet 1 Forticlient 2023-12-10 7.2 HIGH 7.8 HIGH
An improper authorization vulnerability [CWE-285] in FortiClient for Windows versions 7.0.1 and below and 6.4.2 and below may allow a local unprivileged attacker to escalate their privileges to SYSTEM via the named pipe responsible for Forticlient updates.
CVE-2021-26089 1 Fortinet 1 Forticlient 2023-12-10 7.2 HIGH 7.8 HIGH
An improper symlink following in FortiClient for Mac 6.4.3 and below may allow an non-privileged user to execute arbitrary privileged shell commands during installation phase.
CVE-2020-9291 1 Fortinet 1 Forticlient 2023-12-10 4.6 MEDIUM 7.8 HIGH
An Insecure Temporary File vulnerability in FortiClient for Windows 6.2.1 and below may allow a local user to gain elevated privileges via exhausting the pool of temporary file names combined with a symbolic link attack.
CVE-2019-16150 1 Fortinet 1 Forticlient 2023-12-10 5.0 MEDIUM 5.5 MEDIUM
Use of a hard-coded cryptographic key to encrypt security sensitive data in local storage and configuration in FortiClient for Windows prior to 6.4.0 may allow an attacker with access to the local storage or the configuration backup file to decrypt the sensitive data via knowledge of the hard-coded key.
CVE-2019-17658 1 Fortinet 1 Forticlient 2023-12-10 7.5 HIGH 9.8 CRITICAL
An unquoted service path vulnerability in the FortiClient FortiTray component of FortiClientWindows v6.2.2 and prior allow an attacker to gain elevated privileges via the FortiClientConsole executable service path.
CVE-2020-9290 1 Fortinet 2 Forticlient, Forticlient Virtual Private Network 2023-12-10 6.9 MEDIUM 7.8 HIGH
An Unsafe Search Path vulnerability in FortiClient for Windows online installer 6.2.3 and below may allow a local attacker with control over the directory in which FortiClientOnlineInstaller.exe and FortiClientVPNOnlineInstaller.exe resides to execute arbitrary code on the system via uploading malicious Filter Library DLL files in that directory.
CVE-2019-16152 1 Fortinet 1 Forticlient 2023-12-10 6.8 MEDIUM 6.5 MEDIUM
A Denial of service (DoS) vulnerability in FortiClient for Linux 6.2.1 and below may allow an user with low privilege to cause FortiClient processes running under root privilege crashes via sending specially crafted IPC client requests to the fctsched process due the nanomsg not been correctly validated.
CVE-2019-17652 1 Fortinet 1 Forticlient 2023-12-10 6.8 MEDIUM 6.5 MEDIUM
A stack buffer overflow vulnerability in FortiClient for Linux 6.2.1 and below may allow a user with low privilege to cause FortiClient processes running under root priviledge crashes via sending specially crafted "StartAvCustomScan" type IPC client requests to the fctsched process due the argv data not been well sanitized.
CVE-2019-16155 1 Fortinet 1 Forticlient 2023-12-10 6.6 MEDIUM 7.1 HIGH
A privilege escalation vulnerability in FortiClient for Linux 6.2.1 and below may allow a user with low privilege to overwrite system files as root with arbitrary content through system backup file via specially crafted "BackupConfig" type IPC client requests to the fctsched process. Further more, FortiClient for Linux 6.2.2 and below allow low privilege user write the system backup file under root privilege through GUI thus can cause root system file overwrite.
CVE-2019-17650 1 Fortinet 1 Forticlient 2023-12-10 7.2 HIGH 7.8 HIGH
An Improper Neutralization of Special Elements used in a Command vulnerability in one of FortiClient for Mac OS root processes, may allow a local user of the system on which FortiClient is running to execute unauthorized code as root by bypassing a security check.
CVE-2019-15704 1 Fortinet 1 Forticlient 2023-12-10 2.1 LOW 5.5 MEDIUM
A clear text storage of sensitive information vulnerability in FortiClient for Mac may allow a local attacker to read sensitive information logged in the console window when the user connects to an SSL VPN Gateway.
CVE-2018-9195 1 Fortinet 2 Forticlient, Fortios 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
Use of a hardcoded cryptographic key in the FortiGuard services communication protocol may allow a Man in the middle with knowledge of the key to eavesdrop on and modify information (URL/SPAM services in FortiOS 5.6, and URL/SPAM/AV services in FortiOS 6.0.; URL rating in FortiClient) sent and received from Fortiguard severs by decrypting these messages. Affected products include FortiClient for Windows 6.0.6 and below, FortiOS 6.0.7 and below, FortiClient for Mac OS 6.2.1 and below.
CVE-2019-15711 1 Fortinet 1 Forticlient 2023-12-10 7.2 HIGH 7.8 HIGH
A privilege escalation vulnerability in FortiClient for Linux 6.2.1 and below may allow an user with low privilege to run system commands under root privilege via injecting specially crafted "ExportLogs" type IPC client requests to the fctsched process.
CVE-2019-6692 1 Fortinet 1 Forticlient 2023-12-10 4.4 MEDIUM 7.8 HIGH
A malicious DLL preload vulnerability in Fortinet FortiClient for Windows 6.2.0 and below allows a privileged attacker to perform arbitrary code execution via forging that DLL.
CVE-2019-5589 1 Fortinet 1 Forticlient 2023-12-10 9.3 HIGH 7.8 HIGH
An Unsafe Search Path vulnerability in FortiClient Online Installer (Windows version before 6.0.6) may allow an unauthenticated, remote attacker with control over the directory in which FortiClientOnlineInstaller.exe resides to execute arbitrary code on the system via uploading malicious .dll files in that directory.
CVE-2018-9193 1 Fortinet 1 Forticlient 2023-12-10 4.6 MEDIUM 7.8 HIGH
A local privilege escalation in Fortinet FortiClient for Windows 6.0.4 and earlier allows attacker to execute unauthorized code or commands via the parsing of the file.
CVE-2018-9191 1 Fortinet 1 Forticlient 2023-12-10 4.6 MEDIUM 7.8 HIGH
A local privilege escalation in Fortinet FortiClient for Windows 6.0.4 and earlier allows attackers to execute unauthorized code or commands via the named pipe responsible for Forticlient updates.
CVE-2018-13368 1 Fortinet 1 Forticlient 2023-12-10 4.6 MEDIUM 7.8 HIGH
A local privilege escalation in Fortinet FortiClient for Windows 6.0.4 and earlier allows attacker to execute unauthorized code or commands via the command injection.