Vulnerabilities (CVE)

Filtered by vendor Fortinet Subscribe
Filtered by product Forticlient Sslvpn Client
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-17543 1 Fortinet 2 Forticlient, Forticlient Sslvpn Client 2023-12-10 5.0 MEDIUM 7.5 HIGH
Users' VPN authentication credentials are unsafely encrypted in Fortinet FortiClient for Windows 5.6.0 and below versions, FortiClient for Mac OSX 5.6.0 and below versions and FortiClient SSLVPN Client for Linux 4.4.2335 and below versions, due to the use of a static encryption key and weak encryption algorithms.
CVE-2017-14184 1 Fortinet 2 Forticlient, Forticlient Sslvpn Client 2023-12-10 4.0 MEDIUM 8.8 HIGH
An Information Disclosure vulnerability in Fortinet FortiClient for Windows 5.6.0 and below versions, FortiClient for Mac OSX 5.6.0 and below versions and FortiClient SSLVPN Client for Linux 4.4.2334 and below versions allows regular users to see each other's VPN authentication credentials due to improperly secured storage locations.