Product Detail

FORTIADC

Vendor :

Fortinet

Number of CVE:

35

Average Exploit Prediction Score :

0.11

Public Exploit/PoC Code :

9

CISA Actively Exploited :

1

Last Vulnerability Seen :

Sep. 10, 2024
Vulnerabilities

The following vulnerabilities are recorded FORTIADC product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Sep 10, 2024 CVE-2024-36511 LOW
3.7
2 Jul 09, 2024 CVE-2023-50181 MEDIUM
6.5
3 Jul 09, 2024 CVE-2023-50179 MEDIUM
5.9
4 Jul 09, 2024 CVE-2023-50178 HIGH
7.4
5 May 14, 2024 CVE-2023-50180 MEDIUM
5.5
6 Dec 13, 2023 CVE-2023-41673 HIGH
7.1
7 Nov 14, 2023 CVE-2023-29177 MEDIUM
6.7
8 Nov 14, 2023 CVE-2023-25603 CRITICAL
9.1
9 Nov 14, 2023 CVE-2023-26205 HIGH
8.8
10 Oct 10, 2023 CVE-2023-25607 HIGH
7.8
11 Sep 13, 2023 CVE-2022-35849 HIGH
8.8
12 Jun 13, 2023 CVE-2023-28000 HIGH
7.8
13 Jun 13, 2023 CVE-2023-26210 HIGH
7.8
14 May 03, 2023 CVE-2023-27999 HIGH
7.8
15 May 03, 2023 CVE-2023-27993 HIGH
7.1
16 Apr 11, 2023 CVE-2022-43952 MEDIUM
5.4
17 Apr 11, 2023 CVE-2022-43948 HIGH
7.8
18 Apr 11, 2023 CVE-2022-40679 HIGH
7.8
19 Feb 16, 2023 CVE-2022-27482 HIGH
7.8
20 Jan 03, 2023 CVE-2022-39947 HIGH
8.8
SEVERITY DISTRIBUTION CHART