Vulnerabilities > Fortinet > Forticlient > 5.0.6

DATE CVE VULNERABILITY TITLE RISK
2023-04-11 CVE-2023-22635 Download of Code Without Integrity Check vulnerability in Fortinet Forticlient
A download of code without Integrity check vulnerability [CWE-494] in FortiClientMac version 7.0.0 through 7.0.7, 6.4 all versions, 6.2 all versions, 6.0 all versions, 5.6 all versions, 5.4 all versions, 5.2 all versions, 5.0 all versions and 4.0 all versions may allow a local attacker to escalate their privileges via modifying the installer upon upgrade.
local
low complexity
fortinet CWE-494
7.8
2021-12-09 CVE-2021-43204 Unspecified vulnerability in Fortinet Forticlient
A improper control of a resource through its lifetime in Fortinet FortiClientWindows version 6.4.1 and 6.4.0, version 6.2.9 and below, version 6.0.10 and below allows attacker to cause a complete denial of service of its components via changes of directory access permissions.
local
low complexity
fortinet
4.9
2021-07-12 CVE-2021-26089 Link Following vulnerability in Fortinet Forticlient
An improper symlink following in FortiClient for Mac 6.4.3 and below may allow an non-privileged user to execute arbitrary privileged shell commands during installation phase.
local
low complexity
fortinet CWE-59
7.2
2020-06-04 CVE-2019-16150 Use of Hard-coded Credentials vulnerability in Fortinet Forticlient
Use of a hard-coded cryptographic key to encrypt security sensitive data in local storage and configuration in FortiClient for Windows prior to 6.4.0 may allow an attacker with access to the local storage or the configuration backup file to decrypt the sensitive data via knowledge of the hard-coded key.
5.0
2020-06-01 CVE-2020-9291 Exposure of Resource to Wrong Sphere vulnerability in Fortinet Forticlient
An Insecure Temporary File vulnerability in FortiClient for Windows 6.2.1 and below may allow a local user to gain elevated privileges via exhausting the pool of temporary file names combined with a symbolic link attack.
local
low complexity
fortinet CWE-668
4.6
2020-03-15 CVE-2020-9290 Uncontrolled Search Path Element vulnerability in Fortinet Forticlient and Forticlient Virtual Private Network
An Unsafe Search Path vulnerability in FortiClient for Windows online installer 6.2.3 and below may allow a local attacker with control over the directory in which FortiClientOnlineInstaller.exe and FortiClientVPNOnlineInstaller.exe resides to execute arbitrary code on the system via uploading malicious Filter Library DLL files in that directory.
6.9
2019-11-21 CVE-2019-17650 OS Command Injection vulnerability in Fortinet Forticlient
An Improper Neutralization of Special Elements used in a Command vulnerability in one of FortiClient for Mac OS root processes, may allow a local user of the system on which FortiClient is running to execute unauthorized code as root by bypassing a security check.
local
low complexity
fortinet CWE-78
7.2
2019-11-21 CVE-2018-9195 Use of Hard-coded Credentials vulnerability in Fortinet Forticlient and Fortios
Use of a hardcoded cryptographic key in the FortiGuard services communication protocol may allow a Man in the middle with knowledge of the key to eavesdrop on and modify information (URL/SPAM services in FortiOS 5.6, and URL/SPAM/AV services in FortiOS 6.0.; URL rating in FortiClient) sent and received from Fortiguard severs by decrypting these messages.
network
fortinet CWE-798
4.3
2019-10-24 CVE-2019-6692 Uncontrolled Search Path Element vulnerability in Fortinet Forticlient
A malicious DLL preload vulnerability in Fortinet FortiClient for Windows 6.2.0 and below allows a privileged attacker to perform arbitrary code execution via forging that DLL.
4.4
2019-05-30 CVE-2018-9193 Unspecified vulnerability in Fortinet Forticlient
A local privilege escalation in Fortinet FortiClient for Windows 6.0.4 and earlier allows attacker to execute unauthorized code or commands via the parsing of the file.
local
low complexity
fortinet
4.6