Product Detail

FORTISANDBOX

Vendor :

Fortinet

Number of CVE:

34

Average Exploit Prediction Score :

0.09

Public Exploit/PoC Code :

1

CISA Actively Exploited :

0

Last Vulnerability Seen :

Sep. 10, 2024
Vulnerabilities

The following vulnerabilities are recorded FORTISANDBOX product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Apr 06, 2022 CVE-2020-29013 MEDIUM
5.4
2 Dec 08, 2021 CVE-2021-32591 MEDIUM
5.3
3 Sep 08, 2021 CVE-2020-29012 MEDIUM
5.6
4 Sep 06, 2021 CVE-2020-15939 MEDIUM
4.3
5 Aug 04, 2021 CVE-2021-24014 MEDIUM
6.1
6 Aug 04, 2021 CVE-2021-22124 HIGH
7.5
7 Aug 04, 2021 CVE-2021-26096 HIGH
8.8
8 Aug 04, 2021 CVE-2021-26097 HIGH
8.8
9 Aug 04, 2021 CVE-2020-29011 HIGH
8.8
10 Aug 04, 2021 CVE-2021-24010 HIGH
8.1
11 Aug 04, 2021 CVE-2021-26098 HIGH
7.5
12 Jul 20, 2021 CVE-2021-22125 HIGH
7.2
13 Jul 09, 2021 CVE-2020-29014 MEDIUM
6.3
14 Apr 09, 2019 CVE-2018-1356 MEDIUM
6.1
SEVERITY DISTRIBUTION CHART