Product Detail

FORTIADC

Vendor :

Fortinet

Number of CVE:

35

Average Exploit Prediction Score :

0.11

Public Exploit/PoC Code :

9

CISA Actively Exploited :

1

Last Vulnerability Seen :

Sep. 10, 2024
Vulnerabilities

The following vulnerabilities are recorded FORTIADC product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Dec 06, 2022 CVE-2022-33876 MEDIUM
6.5
2 Dec 06, 2022 CVE-2022-33875 HIGH
8.8
3 Nov 02, 2022 CVE-2022-38381 CRITICAL
9.8
4 Nov 02, 2022 CVE-2022-38374 HIGH
8.8
5 Nov 02, 2022 CVE-2022-35851 HIGH
8.0
6 Sep 06, 2022 CVE-2021-43076 MEDIUM
6.5
7 Aug 05, 2022 CVE-2022-22299 HIGH
7.8
8 Aug 03, 2022 CVE-2022-27484 MEDIUM
5.4
9 Jul 18, 2022 CVE-2022-26120 HIGH
8.8
10 Dec 08, 2021 CVE-2021-32591 MEDIUM
5.3
11 Dec 08, 2021 CVE-2021-42757 MEDIUM
6.7
12 Nov 02, 2021 CVE-2020-15935 MEDIUM
4.3
13 Apr 12, 2021 CVE-2021-24024 MEDIUM
6.5
14 Mar 13, 2020 CVE-2019-6699 MEDIUM
5.4
15 Jan 22, 2019 CVE-2018-13374 MEDIUM
4.3
SEVERITY DISTRIBUTION CHART