Vulnerabilities > Fortinet > Forticlient > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-05-30 CVE-2018-9191 Unspecified vulnerability in Fortinet Forticlient
A local privilege escalation in Fortinet FortiClient for Windows 6.0.4 and earlier allows attackers to execute unauthorized code or commands via the named pipe responsible for Forticlient updates.
local
low complexity
fortinet
4.6
2019-05-30 CVE-2018-13368 Unspecified vulnerability in Fortinet Forticlient
A local privilege escalation in Fortinet FortiClient for Windows 6.0.4 and earlier allows attacker to execute unauthorized code or commands via the command injection.
local
low complexity
fortinet
4.6
2019-02-08 CVE-2018-9190 NULL Pointer Dereference vulnerability in Fortinet Forticlient
A null pointer dereference vulnerability in Fortinet FortiClientWindows 6.0.2 and earlier allows attacker to cause a denial of service via the NDIS miniport driver.
local
low complexity
fortinet CWE-476
4.9
2018-04-26 CVE-2017-17543 Inadequate Encryption Strength vulnerability in Fortinet Forticlient and Forticlient Sslvpn Client
Users' VPN authentication credentials are unsafely encrypted in Fortinet FortiClient for Windows 5.6.0 and below versions, FortiClient for Mac OSX 5.6.0 and below versions and FortiClient SSLVPN Client for Linux 4.4.2335 and below versions, due to the use of a static encryption key and weak encryption algorithms.
network
low complexity
fortinet CWE-326
5.0
2017-12-15 CVE-2017-14184 Information Exposure vulnerability in Fortinet Forticlient and Forticlient Sslvpn Client
An Information Disclosure vulnerability in Fortinet FortiClient for Windows 5.6.0 and below versions, FortiClient for Mac OSX 5.6.0 and below versions and FortiClient SSLVPN Client for Linux 4.4.2334 and below versions allows regular users to see each other's VPN authentication credentials due to improperly secured storage locations.
network
low complexity
fortinet CWE-200
4.0
2015-02-10 CVE-2015-1570 Cryptographic Issues vulnerability in Fortinet Forticlient 5.2.028/5.2.3.091
The Endpoint Control protocol implementation in Fortinet FortiClient 5.2.3.091 for Android and 5.2.028 for iOS does not validate certificates, which makes it easier for man-in-the-middle attackers to spoof servers via a crafted certificate.
network
fortinet CWE-310
4.3
2015-02-10 CVE-2015-1569 Cryptographic Issues vulnerability in Fortinet Forticlient 5.2.028
Fortinet FortiClient 5.2.028 for iOS does not validate certificates, which makes it easier for man-in-the-middle attackers to spoof SSL VPN servers via a crafted certificate.
network
fortinet CWE-310
4.3
2015-02-02 CVE-2015-1453 Cryptographic Issues vulnerability in Fortinet Forticlient 5.2.3.091
The qm class in Fortinet FortiClient 5.2.3.091 for Android uses a hardcoded encryption key of FoRtInEt!AnDrOiD, which makes it easier for attackers to obtain passwords and possibly other sensitive data by leveraging the key to decrypt data in the Shared Preferences.
network
low complexity
fortinet CWE-310
5.0
2013-06-25 CVE-2013-4669 Cryptographic Issues vulnerability in Fortinet Forticlient, Forticlient Lite and Forticlient SSL VPN
FortiClient before 4.3.5.472 on Windows, before 4.0.3.134 on Mac OS X, and before 4.0 on Android; FortiClient Lite before 4.3.4.461 on Windows; FortiClient Lite 2.0 through 2.0.0223 on Android; and FortiClient SSL VPN before 4.0.2258 on Linux proceed with an SSL session after determining that the server's X.509 certificate is invalid, which allows man-in-the-middle attackers to obtain sensitive information by leveraging a password transmission that occurs before the user warning about the certificate problem.
network
high complexity
fortinet microsoft linux apple google CWE-310
5.4