Product Detail

FORTISANDBOX

Vendor :

Fortinet

Number of CVE:

34

Average Exploit Prediction Score :

0.09

Public Exploit/PoC Code :

1

CISA Actively Exploited :

0

Last Vulnerability Seen :

Sep. 10, 2024
Vulnerabilities

The following vulnerabilities are recorded FORTISANDBOX product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Sep 10, 2024 CVE-2024-31490 MEDIUM
4.3
2 May 14, 2024 CVE-2024-31491 HIGH
8.8
3 Apr 09, 2024 CVE-2024-31487 MEDIUM
5.9
4 Apr 09, 2024 CVE-2024-23671 HIGH
8.1
5 Apr 09, 2024 CVE-2024-21756 HIGH
8.8
6 Apr 09, 2024 CVE-2024-21755 HIGH
8.8
7 Apr 09, 2024 CVE-2023-47541 MEDIUM
6.7
8 Apr 09, 2024 CVE-2023-47540 MEDIUM
6.7
9 Dec 13, 2023 CVE-2023-45587 MEDIUM
5.4
10 Dec 13, 2023 CVE-2023-41844 MEDIUM
5.4
11 Oct 13, 2023 CVE-2023-41843 HIGH
7.5
12 Oct 13, 2023 CVE-2023-41836 MEDIUM
6.1
13 Oct 13, 2023 CVE-2023-41682 HIGH
8.1
14 Oct 13, 2023 CVE-2023-41681 HIGH
7.5
15 Oct 13, 2023 CVE-2023-41680 HIGH
7.5
16 Sep 01, 2023 CVE-2022-22305 MEDIUM
5.4
17 Apr 11, 2023 CVE-2022-27487 HIGH
8.8
18 Apr 11, 2023 CVE-2022-27485 MEDIUM
6.5
19 Feb 16, 2023 CVE-2022-26115 HIGH
7.5
20 Dec 06, 2022 CVE-2022-30305 HIGH
7.5
SEVERITY DISTRIBUTION CHART