Product Detail

FORTICLIENT

Vendor :

Fortinet

Number of CVE:

55

Average Exploit Prediction Score :

0.10

Public Exploit/PoC Code :

11

CISA Actively Exploited :

0

Last Vulnerability Seen :

Sep. 10, 2024
Vulnerabilities

The following vulnerabilities are recorded FORTICLIENT product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Sep 10, 2024 CVE-2024-31489 MEDIUM
6.8
2 Nov 14, 2023 CVE-2022-40681 HIGH
7.1
3 Nov 14, 2023 CVE-2023-41840 HIGH
7.8
4 Nov 14, 2023 CVE-2023-33304 MEDIUM
5.5
5 Oct 10, 2023 CVE-2023-37939 LOW
3.3
6 Jun 13, 2023 CVE-2022-33877 HIGH
7.0
7 Apr 11, 2023 CVE-2023-22635 HIGH
7.8
8 Apr 11, 2023 CVE-2022-43946 HIGH
8.1
9 Apr 11, 2023 CVE-2022-42470 HIGH
7.8
10 Apr 11, 2023 CVE-2022-40682 HIGH
7.8
11 Nov 02, 2022 CVE-2022-33878 MEDIUM
5.5
12 Jul 19, 2022 CVE-2022-26113 HIGH
7.7
13 Jul 18, 2022 CVE-2021-41031 HIGH
7.8
14 May 11, 2022 CVE-2021-43066 HIGH
8.4
15 May 11, 2022 CVE-2021-44167 HIGH
7.5
16 Apr 06, 2022 CVE-2021-22127 HIGH
8.0
17 Apr 06, 2022 CVE-2021-44169 HIGH
8.8
18 Apr 06, 2022 CVE-2021-43205 MEDIUM
5.3
19 Dec 16, 2021 CVE-2021-41028 HIGH
8.2
20 Dec 09, 2021 CVE-2021-36167 MEDIUM
5.3
SEVERITY DISTRIBUTION CHART