Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2021-41031: Fortiguard

A relative path traversal vulnerability [CWE-23] in FortiClient for Windows versions 7.0.2 and prior, 6.4.6 and prior and 6.2.9 and below may allow a local unprivileged attacker to escalate their privileges to SYSTEM via the named pipe responsible for FortiESNAC service.

CVE
#vulnerability#windows

** PSIRT Advisories**

FortiClient (Windows) - Privilege Escalation via directory traversal attack

Summary

A relative path traversal vulnerability [CWE-23] in FortiClient for Windows may allow a local unprivileged attacker to escalate their privileges to SYSTEM via the named pipe responsible for FortiESNAC service.

Affected Products

FortiClientWindows version 7.0.0 through 7.0.2
FortiClientWindows version 6.4.0 through 6.4.6
FortiClientWindows version 6.2.0 through 6.2.9

Solutions

Please upgrade to FortiClientWindows version 7.0.3 or above
Please upgrade to FortiClientWindows version 6.4.7 or above

Acknowledgement

Fortinet is pleased to thank Daniel Hulliger of Armasuisse - CYD Campus for reporting this vulnerability under responsible disclosure

Related news

Fortinet patch batch remedies multiple path traversal vulnerabilities

Four high, six medium, and one low severity issue fixed

Cisco and Fortinet Release Security Patches for Multiple Products

Cisco on Wednesday rolled out patches for 10 security flaws spanning multiple products, one of which is rated Critical in severity and could be weaponized to conduct absolute path traversal attacks. The issues, tracked as CVE-2022-20812 and CVE-2022-20813, affect Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) and "could allow a remote attacker to overwrite

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907