Vulnerabilities > Fortinet > Forticlient

DATE CVE VULNERABILITY TITLE RISK
2022-05-11 CVE-2021-43066 Exposure of Resource to Wrong Sphere vulnerability in Fortinet Forticlient
A external control of file name or path in Fortinet FortiClientWindows version 7.0.2 and below, version 6.4.6 and below, version 6.2.9 and below, version 6.0.10 and below allows attacker to escalate privilege via the MSI installer.
local
low complexity
fortinet CWE-668
4.6
2022-05-11 CVE-2021-44167 Incorrect Permission Assignment for Critical Resource vulnerability in Fortinet Forticlient
An incorrect permission assignment for critical resource vulnerability [CWE-732] in FortiClient for Linux version 6.0.8 and below, 6.2.9 and below, 6.4.7 and below, 7.0.2 and below may allow an unauthenticated attacker to access sensitive information in log files and directories via symbolic links.
network
low complexity
fortinet CWE-732
5.0
2022-04-06 CVE-2021-22127 OS Command Injection vulnerability in Fortinet Forticlient
An improper input validation vulnerability in FortiClient for Linux 6.4.x before 6.4.3, FortiClient for Linux 6.2.x before 6.2.9 may allow an unauthenticated attacker to execute arbitrary code on the host operating system as root via tricking the user into connecting to a network with a malicious name.
7.9
2022-04-06 CVE-2021-43205 Information Exposure vulnerability in Fortinet Forticlient
An exposure of sensitive information to an unauthorized actor vulnerability [CWE-200] in FortiClient for Linux version 7.0.2 and below, 6.4.7 and below and 6.2.9 and below may allow an unauthenticated attacker to access the confighandler webserver via external binaries.
network
low complexity
fortinet CWE-200
5.0
2022-04-06 CVE-2021-44169 Improper Initialization vulnerability in Fortinet Forticlient
A improper initialization in Fortinet FortiClient (Windows) version 6.0.10 and below, version 6.2.9 and below, version 6.4.7 and below, version 7.0.3 and below allows attacker to gain administrative privileges via placing a malicious executable inside the FortiClient installer's directory.
local
low complexity
fortinet CWE-665
4.6
2021-12-16 CVE-2021-41028 Improper Certificate Validation vulnerability in Fortinet Forticlient
A combination of a use of hard-coded cryptographic key vulnerability [CWE-321] in FortiClientEMS 7.0.1 and below, 6.4.6 and below and an improper certificate validation vulnerability [CWE-297] in FortiClientWindows, FortiClientLinux and FortiClientMac 7.0.1 and below, 6.4.6 and below may allow an unauthenticated and network adjacent attacker to perform a man-in-the-middle attack between the EMS and the FCT via the telemetry protocol.
5.4
2021-12-09 CVE-2021-36167 Unspecified vulnerability in Fortinet Forticlient
An improper authorization vulnerabiltiy [CWE-285] in FortiClient Windows versions 7.0.0 and 6.4.6 and below and 6.2.8 and below may allow an unauthenticated attacker to bypass the webfilter control via modifying the session-id paramater.
network
low complexity
fortinet
5.0
2021-12-09 CVE-2021-43204 Unspecified vulnerability in Fortinet Forticlient
A improper control of a resource through its lifetime in Fortinet FortiClientWindows version 6.4.1 and 6.4.0, version 6.2.9 and below, version 6.0.10 and below allows attacker to cause a complete denial of service of its components via changes of directory access permissions.
local
low complexity
fortinet
4.9
2021-12-01 CVE-2021-32592 Uncontrolled Search Path Element vulnerability in Fortinet products
An unsafe search path vulnerability in FortiClientWindows 7.0.0, 6.4.6 and below, 6.2.x, 6.0.x and FortiClientEMS 7.0.0, 6.4.6 and below, 6.2.x, 6.0.x may allow an attacker to perform a DLL Hijack attack on affected devices via a malicious OpenSSL engine library in the search path.
6.9
2021-11-02 CVE-2021-36183 Unspecified vulnerability in Fortinet Forticlient
An improper authorization vulnerability [CWE-285] in FortiClient for Windows versions 7.0.1 and below and 6.4.2 and below may allow a local unprivileged attacker to escalate their privileges to SYSTEM via the named pipe responsible for Forticlient updates.
local
low complexity
fortinet
7.2