Vulnerabilities > Fortinet > Forticlient > 5.0.9

DATE CVE VULNERABILITY TITLE RISK
2019-05-30 CVE-2018-9191 Unspecified vulnerability in Fortinet Forticlient
A local privilege escalation in Fortinet FortiClient for Windows 6.0.4 and earlier allows attackers to execute unauthorized code or commands via the named pipe responsible for Forticlient updates.
local
low complexity
fortinet
4.6
2019-05-30 CVE-2018-13368 Unspecified vulnerability in Fortinet Forticlient
A local privilege escalation in Fortinet FortiClient for Windows 6.0.4 and earlier allows attacker to execute unauthorized code or commands via the command injection.
local
low complexity
fortinet
4.6
2019-05-28 CVE-2019-5589 Untrusted Search Path vulnerability in Fortinet Forticlient
An Unsafe Search Path vulnerability in FortiClient Online Installer (Windows version before 6.0.6) may allow an unauthenticated, remote attacker with control over the directory in which FortiClientOnlineInstaller.exe resides to execute arbitrary code on the system via uploading malicious .dll files in that directory.
network
fortinet CWE-426
critical
9.3
2019-02-08 CVE-2018-9190 NULL Pointer Dereference vulnerability in Fortinet Forticlient
A null pointer dereference vulnerability in Fortinet FortiClientWindows 6.0.2 and earlier allows attacker to cause a denial of service via the NDIS miniport driver.
local
low complexity
fortinet CWE-476
4.9
2018-04-26 CVE-2017-17543 Inadequate Encryption Strength vulnerability in Fortinet Forticlient and Forticlient Sslvpn Client
Users' VPN authentication credentials are unsafely encrypted in Fortinet FortiClient for Windows 5.6.0 and below versions, FortiClient for Mac OSX 5.6.0 and below versions and FortiClient SSLVPN Client for Linux 4.4.2335 and below versions, due to the use of a static encryption key and weak encryption algorithms.
network
low complexity
fortinet CWE-326
5.0
2017-12-15 CVE-2017-14184 Information Exposure vulnerability in Fortinet Forticlient and Forticlient Sslvpn Client
An Information Disclosure vulnerability in Fortinet FortiClient for Windows 5.6.0 and below versions, FortiClient for Mac OSX 5.6.0 and below versions and FortiClient SSLVPN Client for Linux 4.4.2334 and below versions allows regular users to see each other's VPN authentication credentials due to improperly secured storage locations.
network
low complexity
fortinet CWE-200
4.0
2017-12-14 CVE-2017-7344 Unspecified vulnerability in Fortinet Forticlient
A privilege escalation in Fortinet FortiClient Windows 5.4.3 and earlier as well as 5.6.0 allows attacker to gain privilege via exploiting the Windows "security alert" dialog thereby popping up when the "VPN before logon" feature is enabled and an untrusted certificate chain.
network
high complexity
fortinet
7.6
2015-09-03 CVE-2015-5737 Permissions, Privileges, and Access Controls vulnerability in Fortinet Forticlient
The (1) mdare64_48.sys, (2) mdare32_48.sys, (3) mdare32_52.sys, (4) mdare64_52.sys, and (5) Fortishield.sys drivers in Fortinet FortiClient before 5.2.4 do not properly restrict access to the API for management of processes and the Windows registry, which allows local users to obtain a privileged handle to a PID and possibly have unspecified other impact, as demonstrated by a 0x2220c8 ioctl call.
local
low complexity
fortinet CWE-264
7.2
2015-09-03 CVE-2015-5736 Permissions, Privileges, and Access Controls vulnerability in Fortinet Forticlient
The Fortishield.sys driver in Fortinet FortiClient before 5.2.4 allows local users to execute arbitrary code with kernel privileges by setting the callback function in a (1) 0x220024 or (2) 0x220028 ioctl call.
local
low complexity
fortinet CWE-264
7.2
2015-09-03 CVE-2015-5735 Permissions, Privileges, and Access Controls vulnerability in Fortinet Forticlient
The (1) mdare64_48.sys, (2) mdare32_48.sys, (3) mdare32_52.sys, and (4) mdare64_52.sys drivers in Fortinet FortiClient before 5.2.4 allow local users to write to arbitrary memory locations via a 0x226108 ioctl call.
local
low complexity
fortinet CWE-264
7.2