Product Detail

FORTIWAN

Vendor :

Fortinet

Number of CVE:

14

Average Exploit Prediction Score :

0.15

Public Exploit/PoC Code :

0

CISA Actively Exploited :

0

Last Vulnerability Seen :

Dec. 13, 2023
Vulnerabilities

The following vulnerabilities are recorded FORTIWAN product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Dec 13, 2023 CVE-2023-44252 HIGH
8.8
2 Dec 13, 2023 CVE-2023-44251 HIGH
8.8
3 Feb 16, 2023 CVE-2022-33869 HIGH
8.8
4 Apr 06, 2022 CVE-2021-32585 HIGH
7.2
5 Apr 06, 2022 CVE-2021-26113 HIGH
7.5
6 Apr 06, 2022 CVE-2021-32593 MEDIUM
6.5
7 Apr 06, 2022 CVE-2021-26114 CRITICAL
9.8
8 Apr 06, 2022 CVE-2021-26112 CRITICAL
9.8
9 Apr 06, 2022 CVE-2021-24009 HIGH
8.8
10 Sep 21, 2016 CVE-2016-4969 MEDIUM
6.1
11 Sep 21, 2016 CVE-2016-4968 MEDIUM
6.5
12 Sep 21, 2016 CVE-2016-4967 MEDIUM
6.5
13 Sep 21, 2016 CVE-2016-4966 MEDIUM
6.5
14 Sep 21, 2016 CVE-2016-4965 HIGH
8.8
SEVERITY DISTRIBUTION CHART