Product Detail

FORTIPROXY

Vendor :

Fortinet

Number of CVE:

75

Average Exploit Prediction Score :

24.89

Public Exploit/PoC Code :

179

CISA Actively Exploited :

7

Last Vulnerability Seen :

Aug. 13, 2024
Vulnerabilities

The following vulnerabilities are recorded FORTIPROXY product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Nov 14, 2023 CVE-2023-36641 MEDIUM
6.5
2 Nov 14, 2023 CVE-2023-28002 MEDIUM
6.7
3 Oct 10, 2023 CVE-2023-41675 MEDIUM
5.3
4 Sep 13, 2023 CVE-2023-29183 HIGH
8.0
5 Jul 26, 2023 CVE-2023-33308 CRITICAL
9.8
6 Jul 18, 2023 CVE-2021-43072 MEDIUM
6.7
7 Jun 16, 2023 CVE-2023-33307 MEDIUM
6.5
8 Jun 16, 2023 CVE-2023-33306 MEDIUM
6.5
9 Jun 13, 2023 CVE-2023-33305 MEDIUM
6.5
10 Jun 13, 2023 CVE-2023-29178 MEDIUM
4.3
11 Jun 13, 2023 CVE-2023-29175 MEDIUM
4.8
12 Jun 13, 2023 CVE-2023-27997 CRITICAL
9.8
13 Jun 13, 2023 CVE-2023-26207 MEDIUM
6.5
14 Jun 13, 2023 CVE-2023-22639 HIGH
7.8
15 Jun 13, 2023 CVE-2022-43953 HIGH
7.8
16 Jun 13, 2023 CVE-2022-42474 MEDIUM
6.5
17 Jun 13, 2023 CVE-2022-41327 HIGH
7.8
18 May 03, 2023 CVE-2023-22640 HIGH
8.8
19 Apr 11, 2023 CVE-2023-22641 MEDIUM
5.4
20 Apr 11, 2023 CVE-2022-43947 HIGH
8.8
SEVERITY DISTRIBUTION CHART