Product Detail

FORTIWEB

Vendor :

Fortinet

Number of CVE:

83

Average Exploit Prediction Score :

0.29

Public Exploit/PoC Code :

13

CISA Actively Exploited :

0

Last Vulnerability Seen :

Jul. 09, 2024
Vulnerabilities

The following vulnerabilities are recorded FORTIWEB product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Feb 16, 2023 CVE-2022-40683 HIGH
7.8
2 Feb 16, 2023 CVE-2022-33871 HIGH
7.2
3 Feb 16, 2023 CVE-2022-30306 HIGH
8.8
4 Feb 16, 2023 CVE-2022-30303 HIGH
8.8
5 Feb 16, 2023 CVE-2022-30300 MEDIUM
6.5
6 Feb 16, 2023 CVE-2022-30299 MEDIUM
5.3
7 Feb 16, 2023 CVE-2021-43074 MEDIUM
4.3
8 Feb 16, 2023 CVE-2021-42761 CRITICAL
9.8
9 Feb 16, 2023 CVE-2021-42756 CRITICAL
9.8
10 Jan 03, 2023 CVE-2022-42471 MEDIUM
5.4
11 Apr 06, 2022 CVE-2021-41026 MEDIUM
6.5
12 Feb 02, 2022 CVE-2021-41018 HIGH
8.8
13 Feb 02, 2022 CVE-2021-36193 HIGH
7.2
14 Feb 02, 2022 CVE-2021-43073 HIGH
8.8
15 Feb 02, 2022 CVE-2021-42753 HIGH
8.1
16 Dec 09, 2021 CVE-2021-43071 HIGH
8.8
17 Dec 09, 2021 CVE-2021-36194 HIGH
8.8
18 Dec 08, 2021 CVE-2021-41025 CRITICAL
9.8
19 Dec 08, 2021 CVE-2021-41017 HIGH
8.8
20 Dec 08, 2021 CVE-2021-36195 HIGH
8.8
SEVERITY DISTRIBUTION CHART