Product Detail

FORTIWLM

Vendor :

Fortinet

Number of CVE:

22

Average Exploit Prediction Score :

12.69

Public Exploit/PoC Code :

0

CISA Actively Exploited :

0

Last Vulnerability Seen :

Dec. 13, 2023
Vulnerabilities

The following vulnerabilities are recorded FORTIWLM product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Dec 13, 2023 CVE-2023-48782 HIGH
8.8
2 Nov 14, 2023 CVE-2023-42783 HIGH
7.5
3 Nov 14, 2023 CVE-2023-34991 CRITICAL
9.8
4 Oct 10, 2023 CVE-2023-36550 CRITICAL
9.8
5 Oct 10, 2023 CVE-2023-36549 CRITICAL
9.8
6 Oct 10, 2023 CVE-2023-36548 CRITICAL
9.8
7 Oct 10, 2023 CVE-2023-36547 CRITICAL
9.8
8 Oct 10, 2023 CVE-2023-34993 CRITICAL
9.8
9 Oct 10, 2023 CVE-2023-34989 HIGH
8.8
10 Oct 10, 2023 CVE-2023-34988 HIGH
8.8
11 Oct 10, 2023 CVE-2023-34987 HIGH
8.8
12 Oct 10, 2023 CVE-2023-34986 HIGH
8.8
13 Oct 10, 2023 CVE-2023-34985 HIGH
8.8
14 Mar 02, 2022 CVE-2021-43070 MEDIUM
6.5
15 Mar 01, 2022 CVE-2021-43077 HIGH
8.8
16 Mar 01, 2022 CVE-2021-43075 HIGH
8.8
17 Dec 08, 2021 CVE-2021-42760 HIGH
8.8
18 Dec 08, 2021 CVE-2021-42752 MEDIUM
5.4
19 Dec 08, 2021 CVE-2021-41029 MEDIUM
6.4
20 Nov 02, 2021 CVE-2021-36185 HIGH
8.8
SEVERITY DISTRIBUTION CHART