Product Detail

FORTIWEB

Vendor :

Fortinet

Number of CVE:

83

Average Exploit Prediction Score :

0.29

Public Exploit/PoC Code :

13

CISA Actively Exploited :

0

Last Vulnerability Seen :

Jul. 09, 2024
Vulnerabilities

The following vulnerabilities are recorded FORTIWEB product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Jul 09, 2024 CVE-2024-33509 MEDIUM
4.8
2 Jun 03, 2024 CVE-2024-23665 MEDIUM
5.9
3 Jun 03, 2024 CVE-2024-23107 MEDIUM
5.5
4 Dec 13, 2023 CVE-2023-46713 MEDIUM
5.3
5 Sep 13, 2023 CVE-2023-34984 HIGH
8.8
6 Jul 11, 2023 CVE-2023-23777 HIGH
7.2
7 Jun 13, 2023 CVE-2023-33305 MEDIUM
6.5
8 Apr 11, 2023 CVE-2022-43955 HIGH
8.8
9 Apr 11, 2023 CVE-2022-43948 HIGH
7.8
10 Mar 07, 2023 CVE-2022-39951 HIGH
8.8
11 Mar 07, 2023 CVE-2022-22297 MEDIUM
5.5
12 Feb 27, 2023 CVE-2023-22636 HIGH
7.0
13 Feb 16, 2023 CVE-2023-25602 HIGH
7.8
14 Feb 16, 2023 CVE-2023-23784 MEDIUM
6.5
15 Feb 16, 2023 CVE-2023-23783 HIGH
7.8
16 Feb 16, 2023 CVE-2023-23782 HIGH
7.8
17 Feb 16, 2023 CVE-2023-23781 HIGH
8.8
18 Feb 16, 2023 CVE-2023-23780 HIGH
8.8
19 Feb 16, 2023 CVE-2023-23779 HIGH
8.8
20 Feb 16, 2023 CVE-2023-23778 MEDIUM
6.5
SEVERITY DISTRIBUTION CHART