Lucene search

K

Fortinet FortiClientWindows, FortiClientEMS Security Vulnerabilities

nessus
nessus

Fortinet FortiClient Default Credentials (FG-IR-23-108)

The version of FortiClient installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the FG-IR-23-108 advisory. A use of hard-coded credentials vulnerability [CWE-798] in FortiClient for Windows may allow an attacker to bypass system...

7AI Score

2024-04-26 12:00 AM
12
packetstorm

9.8CVSS

9.9AI Score

0.008EPSS

2024-04-23 12:00 AM
178
zdt
zdt

FortiNet FortiClient EMS 7.2.2 / 7.0.10 SQL Injection / Remote Code Execution Exploit

A remote SQL injection vulnerability exists in FortiNet FortiClient EMS (Endpoint Management Server) versions 7.2.0 through 7.2.2 and 7.0.1 through 7.0.10. FortiClient EMS serves as an endpoint management solution tailored for enterprises, offering a centralized platform for overseeing enrolled...

9.8CVSS

10AI Score

2024-04-23 12:00 AM
103
thn
thn

Hackers Exploit Fortinet Flaw, Deploy ScreenConnect, Metasploit in New Campaign

Cybersecurity researchers have discovered a new campaign that's exploiting a recently disclosed security flaw in Fortinet FortiClient EMS devices to deliver ScreenConnect and Metasploit Powerfun payloads. The activity entails the exploitation of CVE-2023-48788 (CVSS score: 9.3), a critical SQL...

9.8CVSS

10AI Score

0.008EPSS

2024-04-17 10:23 AM
24
metasploit
metasploit

FortiNet FortiClient Endpoint Management Server FCTID SQLi to RCE

An SQLi injection vulnerability exists in FortiNet FortiClient EMS (Endpoint Management Server). FortiClient EMS serves as an endpoint management solution tailored for enterprises, offering a centralized platform for overseeing enrolled endpoints. The SQLi is vulnerability is due to user...

9.8CVSS

9.9AI Score

2024-04-12 05:00 PM
40
githubexploit
githubexploit

Exploit for SQL Injection in Fortinet Forticlient Enterprise Management Server

CVE-2023-48788 Fortinet FortiClient EMS SQL Injection...

9.8CVSS

8.6AI Score

2024-03-18 08:50 PM
92
hivepro
hivepro

Fortinet Releases Patches for Critical Vulnerabilities in Various Products

Summary: A critical SQL Injection vulnerability (CVE-2023-48788) in FortiClientEMS software enables attackers to execute unauthorized code or commands via specially crafted HTTP requests. Additionally, two other critical bugs in FortiOS and FortiProxy have been addressed. Update promptly to...

9.8CVSS

8.7AI Score

0.001EPSS

2024-03-14 06:27 PM
14
thn
thn

Fortinet Warns of Severe SQLi Vulnerability in FortiClientEMS Software

Fortinet has warned of a critical security flaw impacting its FortiClientEMS software that could allow attackers to achieve code execution on affected systems. "An improper neutralization of special elements used in an SQL Command ('SQL Injection') vulnerability [CWE-89] in FortiClientEMS may...

9.8CVSS

9.8AI Score

0.001EPSS

2024-03-14 04:21 AM
62
nessus
nessus

Fortinet FortiClient EMS 7.0.x < 7.0.11 / 7.2.x < 7.2.3 (FG-IR-24-007)

The version of Fortinet FortiClient EMS installed on the remote host is prior to 7.0.11 or 7.2.3. It is, therefore, affected by a vulnerability as referenced in the FG-IR-24-007 advisory. A improper neutralization of special elements used in an sql command ('sql injection') in Fortinet ...

9.9AI Score

2024-03-14 12:00 AM
18
cnvd
cnvd

Fortinet FortiClientEMS CSV Injection Vulnerability

Fortinet FortiClientEMS is part of Fortinet's Endpoint Management solution from Fortinet, a U.S.-based company, and is designed to help organizations effectively manage endpoint devices in their networks and provide monitoring and control of endpoint security. Fortinet FortiClientEMS suffers from.....

9.6CVSS

7.9AI Score

0.0004EPSS

2024-03-14 12:00 AM
3
cve
cve

CVE-2023-47534

A improper neutralization of formula elements in a csv file in Fortinet FortiClientEMS version 7.2.0 through 7.2.2, 7.0.0 through 7.0.10, 6.4.0 through 6.4.9, 6.2.0 through 6.2.9, 6.0.0 through 6.0.8 allows attacker to execute unauthorized code or commands via specially crafted...

9.6CVSS

9.3AI Score

2024-03-12 03:15 PM
47
cve
cve

CVE-2023-48788

A improper neutralization of special elements used in an sql command ('sql injection') in Fortinet FortiClientEMS version 7.2.0 through 7.2.2, FortiClientEMS 7.0.1 through 7.0.10 allows attacker to execute unauthorized code or commands via specially crafted...

9.8CVSS

9.7AI Score

2024-03-12 03:15 PM
134
In Wild
nvd
nvd

CVE-2023-47534

A improper neutralization of formula elements in a csv file in Fortinet FortiClientEMS version 7.2.0 through 7.2.2, 7.0.0 through 7.0.10, 6.4.0 through 6.4.9, 6.2.0 through 6.2.9, 6.0.0 through 6.0.8 allows attacker to execute unauthorized code or commands via specially crafted...

8.8CVSS

2024-03-12 03:15 PM
nvd
nvd

CVE-2023-48788

A improper neutralization of special elements used in an sql command ('sql injection') in Fortinet FortiClientEMS version 7.2.0 through 7.2.2, FortiClientEMS 7.0.1 through 7.0.10 allows attacker to execute unauthorized code or commands via specially crafted...

9.8CVSS

2024-03-12 03:15 PM
prion
prion

Input validation

A improper neutralization of formula elements in a csv file in Fortinet FortiClientEMS version 7.2.0 through 7.2.2, 7.0.0 through 7.0.10, 6.4.0 through 6.4.9, 6.2.0 through 6.2.9, 6.0.0 through 6.0.8 allows attacker to execute unauthorized code or commands via specially crafted...

9.6CVSS

9.3AI Score

0.0004EPSS

2024-03-12 03:15 PM
7
prion
prion

Sql injection

A improper neutralization of special elements used in an sql command ('sql injection') in Fortinet FortiClientEMS version 7.2.0 through 7.2.2, FortiClientEMS 7.0.1 through 7.0.10 allows attacker to execute unauthorized code or commands via specially crafted...

9.8CVSS

9.6AI Score

0.0004EPSS

2024-03-12 03:15 PM
12
cvelist
cvelist

CVE-2023-47534

A improper neutralization of formula elements in a csv file in Fortinet FortiClientEMS version 7.2.0 through 7.2.2, 7.0.0 through 7.0.10, 6.4.0 through 6.4.9, 6.2.0 through 6.2.9, 6.0.0 through 6.0.8 allows attacker to execute unauthorized code or commands via specially crafted...

9.6CVSS

9.6AI Score

2024-03-12 03:09 PM
cvelist
cvelist

CVE-2023-48788

A improper neutralization of special elements used in an sql command ('sql injection') in Fortinet FortiClientEMS version 7.2.0 through 7.2.2, FortiClientEMS 7.0.1 through 7.0.10 allows attacker to execute unauthorized code or commands via specially crafted...

9.8CVSS

9.9AI Score

2024-03-12 03:09 PM
attackerkb
attackerkb

CVE-2023-48788

A improper neutralization of special elements used in an sql command (‘sql injection’) in Fortinet FortiClientEMS version 7.2.0 through 7.2.2, FortiClientEMS 7.0.1 through 7.0.10 allows attacker to execute unauthorized code or commands via specially crafted packets. Recent assessments: ...

9.8CVSS

10AI Score

2024-03-12 12:00 AM
20
nvd
nvd

CVE-2023-45581

An improper privilege management vulnerability [CWE-269] in Fortinet FortiClientEMS version 7.2.0 through 7.2.2 and before 7.0.10 allows an Site administrator with Super Admin privileges to perform global administrative operations affecting other sites via crafted HTTP or HTTPS...

7.2CVSS

2024-02-15 02:15 PM
cve
cve

CVE-2023-45581

An improper privilege management vulnerability [CWE-269] in Fortinet FortiClientEMS version 7.2.0 through 7.2.2 and before 7.0.10 allows an Site administrator with Super Admin privileges to perform global administrative operations affecting other sites via crafted HTTP or HTTPS...

8.8CVSS

7AI Score

2024-02-15 02:15 PM
13
prion
prion

Privilege escalation

An improper privilege management vulnerability [CWE-269] in Fortinet FortiClientEMS version 7.2.0 through 7.2.2 and before 7.0.10 allows an Site administrator with Super Admin privileges to perform global administrative operations affecting other sites via crafted HTTP or HTTPS...

7.2CVSS

7.3AI Score

0.001EPSS

2024-02-15 02:15 PM
5
cvelist
cvelist

CVE-2023-45581

An improper privilege management vulnerability [CWE-269] in Fortinet FortiClientEMS version 7.2.0 through 7.2.2 and before 7.0.10 allows an Site administrator with Super Admin privileges to perform global administrative operations affecting other sites via crafted HTTP or HTTPS...

8.8CVSS

8.9AI Score

2024-02-15 01:59 PM
cnvd
cnvd

Fortinet FortiClient Path Traversal Vulnerability (CNVD-2023-98182)

Fortinet FortiClient is a mobile endpoint security solution from Fortinet. The solution provides IPsec and SSL encryption, WAN optimization, endpoint compliance and two-factor authentication when connected to a FortiGate firewall appliance. A path traversal vulnerability exists in Fortinet...

7.8CVSS

6.9AI Score

0.001EPSS

2023-11-17 12:00 AM
11
cnvd
cnvd

Fortinet FortiClient Hardcoding Vulnerability

Fortinet FortiClient is a mobile endpoint security solution from Fortinet. The solution provides IPsec and SSL encryption, WAN optimization, endpoint compliance and two-factor authentication when connected to a FortiGate firewall appliance. A hard-coded vulnerability exists in Fortinet FortiClient....

5.5CVSS

7AI Score

0.0004EPSS

2023-11-17 12:00 AM
18
cve
cve

CVE-2023-41840

A untrusted search path vulnerability in Fortinet FortiClientWindows 7.0.9 allows an attacker to perform a DLL Hijack attack via a malicious OpenSSL engine library in the search...

7.8CVSS

7.4AI Score

2023-11-14 06:15 PM
41
nvd
nvd

CVE-2023-41840

A untrusted search path vulnerability in Fortinet FortiClientWindows 7.0.9 allows an attacker to perform a DLL Hijack attack via a malicious OpenSSL engine library in the search...

7.8CVSS

2023-11-14 06:15 PM
prion
prion

Design/Logic Flaw

A untrusted search path vulnerability in Fortinet FortiClientWindows 7.0.9 allows an attacker to perform a DLL Hijack attack via a malicious OpenSSL engine library in the search...

7.8CVSS

6.9AI Score

0.001EPSS

2023-11-14 06:15 PM
76
cvelist
cvelist

CVE-2023-41840

A untrusted search path vulnerability in Fortinet FortiClientWindows 7.0.9 allows an attacker to perform a DLL Hijack attack via a malicious OpenSSL engine library in the search...

7.8CVSS

7.6AI Score

2023-11-14 06:04 PM
cve
cve

CVE-2021-44172

An exposure of sensitive information to an unauthorized actor vulnerability [CWE-200] in FortiClientEMS versions 7.0.0 through 7.0.4, 7.0.6 through 7.0.7, in all 6.4 and 6.2 version management interface may allow an unauthenticated attacker to gain information on environment variables such as the.....

5.3CVSS

5.4AI Score

2023-09-13 01:15 PM
13
nvd
nvd

CVE-2021-44172

An exposure of sensitive information to an unauthorized actor vulnerability [CWE-200] in FortiClientEMS versions 7.0.0 through 7.0.4, 7.0.6 through 7.0.7, in all 6.4 and 6.2 version management interface may allow an unauthenticated attacker to gain information on environment variables such as the.....

5.3CVSS

2023-09-13 01:15 PM
prion
prion

Path traversal

An exposure of sensitive information to an unauthorized actor vulnerability [CWE-200] in FortiClientEMS versions 7.0.0 through 7.0.4, 7.0.6 through 7.0.7, in all 6.4 and 6.2 version management interface may allow an unauthenticated attacker to gain information on environment variables such as the.....

5.3CVSS

5.4AI Score

0.001EPSS

2023-09-13 01:15 PM
3
cvelist
cvelist

CVE-2021-44172

An exposure of sensitive information to an unauthorized actor vulnerability [CWE-200] in FortiClientEMS versions 7.0.0 through 7.0.4, 7.0.6 through 7.0.7, in all 6.4 and 6.2 version management interface may allow an unauthenticated attacker to gain information on environment variables such as the.....

4.3CVSS

5.7AI Score

2023-09-13 12:30 PM
fortinet
fortinet

FortiClient (Windows) / FortiConverter (Windows) - Insecure Installation Folder

An incorrect default permissions [CWE-276] vulnerability in FortiClient (Windows) and FortiConverter (Windows) may allow a local authenticated attacker to tamper with files in the installation folder, if FortiClient or FortiConvreter is installed in an insecure...

5.5CVSS

6.5AI Score

0.0004EPSS

2023-06-12 12:00 AM
5
nessus
nessus

Fortinet FortiClient (Windows) - Insecure Installation Folder (FG-IR-22-229)

The version of FortiClient installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the FG-IR-22-229 advisory. An incorrect default permission [CWE-276] vulnerability in FortiClient (Windows) versions 7.0.0 through 7.0.6 and 6.4.0...

7CVSS

5.4AI Score

2023-06-12 12:00 AM
5
nessus
nessus

Fortinet FortiClient - Arbitrary file creation by unprivileged users (FG-IR-22-320)

The version of FortiClient installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the FG-IR-22-320 advisory. A relative path traversal vulnerability in Fortinet FortiClient (Windows) 7.0.0 - 7.0.7, 6.4.0 - 6.4.9, 6.2.0 - 6.2.9...

7.7AI Score

2023-04-13 12:00 AM
9
nessus
nessus

Fortinet FortiClient pipe object (FG-IR-22-429)

The version of FortiClient installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the FG-IR-22-429 advisory. Multiple vulnerabilities including an incorrect permission assignment for critical resource [CWE-732] vulnerability and...

8.2AI Score

2023-04-13 12:00 AM
47
nessus
nessus

Fortinet FortiClient (Windows) - Arbitrary file creation from unprivileged users due to process impersonation (FG-IR-22-336)

The version of FortiClient installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the FG-IR-22-336 advisory. A incorrect authorization in Fortinet FortiClient (Windows) 7.0.0 - 7.0.7, 6.4.0 - 6.4.9, 6.2.0 - 6.2.9 and 6.0.0 -...

7.6AI Score

2023-04-13 12:00 AM
13
nvd
nvd

CVE-2022-43946

Multiple vulnerabilities including an incorrect permission assignment for critical resource [CWE-732] vulnerability and a time-of-check time-of-use (TOCTOU) race condition [CWE-367] vulnerability in Fortinet FortiClientWindows before 7.0.7 allows attackers on the same file sharing network to...

8.1CVSS

2023-04-11 05:15 PM
cve
cve

CVE-2022-43946

Multiple vulnerabilities including an incorrect permission assignment for critical resource [CWE-732] vulnerability and a time-of-check time-of-use (TOCTOU) race condition [CWE-367] vulnerability in Fortinet FortiClientWindows before 7.0.7 allows attackers on the same file sharing network to...

8.1CVSS

8.3AI Score

2023-04-11 05:15 PM
51
prion
prion

Race condition

Multiple vulnerabilities including an incorrect permission assignment for critical resource [CWE-732] vulnerability and a time-of-check time-of-use (TOCTOU) race condition [CWE-367] vulnerability in Fortinet FortiClientWindows before 7.0.7 allows attackers on the same file sharing network to...

8.1CVSS

8.3AI Score

0.001EPSS

2023-04-11 05:15 PM
127
cvelist
cvelist

CVE-2022-43946

Multiple vulnerabilities including an incorrect permission assignment for critical resource [CWE-732] vulnerability and a time-of-check time-of-use (TOCTOU) race condition [CWE-367] vulnerability in Fortinet FortiClientWindows before 7.0.7 allows attackers on the same file sharing network to...

7.5CVSS

8.6AI Score

2023-04-11 04:06 PM
fortinet
fortinet

FortiClient (Windows) - Arbitrary file creation from unprivileged users due to process impersonation

An incorrect authorization [CWE-863] vulnerability in FortiClient (Windows) may allow a local low privileged attacker to perform arbitrary file creation in the device...

7.8CVSS

7.1AI Score

0.0004EPSS

2023-04-11 12:00 AM
34
fortinet
fortinet

FortiClientWindows - Arbitrary file creation by unprivileged users

A relative path traversal [CWE-23] vulnerability in FortiClientWindows may allow a local low privileged attacker to perform arbitrary file creation on the device...

7.8CVSS

7.1AI Score

0.0004EPSS

2023-04-11 12:00 AM
17
fortinet
fortinet

FortiClient (Windows) - Improper write access over FortiClient pipe object

Multiple vulnerabilities including an incorrect permission assignment for critical resource [CWE-732] vulnerability and a time-of-check time-of-use (TOCTOU) race condition [CWE-367] vulnerability in FortiClientWindows may allow an attacker on the same file sharing network to execute commands via...

8.1CVSS

8.2AI Score

0.001EPSS

2023-04-11 12:00 AM
41
nvd
nvd

CVE-2022-26113

An execution with unnecessary privileges vulnerability [CWE-250] in FortiClientWindows 7.0.0 through 7.0.3, 6.4.0 through 6.4.7, 6.2.0 through 6.2.9, 6.0.0 through 6.0.10 may allow a local attacker to perform an arbitrary file write on the...

7.1CVSS

2022-07-19 02:15 PM
cve
cve

CVE-2022-26113

An execution with unnecessary privileges vulnerability [CWE-250] in FortiClientWindows 7.0.0 through 7.0.3, 6.4.0 through 6.4.7, 6.2.0 through 6.2.9, 6.0.0 through 6.0.10 may allow a local attacker to perform an arbitrary file write on the...

7.7CVSS

6.8AI Score

2022-07-19 02:15 PM
50
4
prion
prion

Design/Logic Flaw

An execution with unnecessary privileges vulnerability [CWE-250] in FortiClientWindows 7.0.0 through 7.0.3, 6.4.0 through 6.4.7, 6.2.0 through 6.2.9, 6.0.0 through 6.0.10 may allow a local attacker to perform an arbitrary file write on the...

7.1CVSS

6.8AI Score

0.0004EPSS

2022-07-19 02:15 PM
8
cvelist
cvelist

CVE-2022-26113

An execution with unnecessary privileges vulnerability [CWE-250] in FortiClientWindows 7.0.0 through 7.0.3, 6.4.0 through 6.4.7, 6.2.0 through 6.2.9, 6.0.0 through 6.0.10 may allow a local attacker to perform an arbitrary file write on the...

7.7CVSS

7.7AI Score

2022-07-18 04:36 PM
fortinet
fortinet

FortiClient (Windows) - Privilege Escalation via directory traversal attack

A relative path traversal vulnerability [CWE-23] in FortiClient for Windows may allow a local unprivileged attacker to escalate their privileges to SYSTEM via the named pipe responsible for FortiESNAC...

7.8CVSS

5.9AI Score

0.0004EPSS

2022-07-05 12:00 AM
15
Total number of security vulnerabilities128