Product Detail

FORTIMANAGER

Vendor :

Fortinet

Number of CVE:

57

Average Exploit Prediction Score :

0.13

Public Exploit/PoC Code :

5

CISA Actively Exploited :

0

Last Vulnerability Seen :

Aug. 13, 2024
Vulnerabilities

The following vulnerabilities are recorded FORTIMANAGER product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Aug 13, 2024 CVE-2024-21757 HIGH
7.8
2 Apr 09, 2024 CVE-2023-47542 MEDIUM
6.7
3 Mar 12, 2024 CVE-2023-41842 MEDIUM
6.7
4 Mar 12, 2024 CVE-2023-36554 CRITICAL
9.8
5 Feb 20, 2024 CVE-2023-42791 HIGH
8.8
6 Feb 15, 2024 CVE-2023-44253 MEDIUM
5.0
7 Nov 14, 2023 CVE-2023-40719 MEDIUM
5.5
8 Oct 20, 2023 CVE-2023-44256 MEDIUM
6.5
9 Oct 10, 2023 CVE-2023-44249 MEDIUM
6.5
10 Oct 10, 2023 CVE-2023-42788 HIGH
7.8
11 Oct 10, 2023 CVE-2023-42787 MEDIUM
6.5
12 Oct 10, 2023 CVE-2023-41838 HIGH
7.1
13 Oct 10, 2023 CVE-2023-41679 CRITICAL
9.6
14 Oct 10, 2023 CVE-2023-25607 HIGH
7.8
15 Sep 13, 2023 CVE-2023-36638 MEDIUM
4.3
16 Sep 01, 2023 CVE-2022-22305 MEDIUM
5.4
17 Jul 18, 2023 CVE-2021-43072 MEDIUM
6.7
18 Jul 11, 2023 CVE-2023-25606 MEDIUM
6.5
19 Jun 13, 2023 CVE-2023-25609 MEDIUM
6.5
20 Apr 11, 2023 CVE-2023-22642 HIGH
8.1
SEVERITY DISTRIBUTION CHART