Product Detail

FORTIWEB

Vendor :

Fortinet

Number of CVE:

83

Average Exploit Prediction Score :

0.29

Public Exploit/PoC Code :

13

CISA Actively Exploited :

0

Last Vulnerability Seen :

Jul. 09, 2024
Vulnerabilities

The following vulnerabilities are recorded FORTIWEB product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Dec 08, 2021 CVE-2021-41013 MEDIUM
5.3
2 Dec 08, 2021 CVE-2021-36188 MEDIUM
6.1
3 Dec 08, 2021 CVE-2021-43063 MEDIUM
6.1
4 Dec 08, 2021 CVE-2021-36190 MEDIUM
6.3
5 Dec 08, 2021 CVE-2021-43064 MEDIUM
6.1
6 Dec 08, 2021 CVE-2021-41027 HIGH
7.8
7 Dec 08, 2021 CVE-2021-41015 MEDIUM
6.1
8 Dec 08, 2021 CVE-2021-41014 HIGH
7.5
9 Dec 08, 2021 CVE-2021-36191 MEDIUM
5.4
10 Dec 08, 2021 CVE-2021-32591 MEDIUM
5.3
11 Dec 08, 2021 CVE-2021-42757 MEDIUM
6.7
12 Dec 08, 2021 CVE-2021-36180 HIGH
8.8
13 Nov 02, 2021 CVE-2021-36187 HIGH
7.5
14 Nov 02, 2021 CVE-2021-36186 CRITICAL
9.8
15 Oct 06, 2021 CVE-2021-36175 MEDIUM
5.4
16 Sep 08, 2021 CVE-2021-36182 HIGH
8.8
17 Sep 08, 2021 CVE-2021-36179 HIGH
8.8
18 Jun 01, 2021 CVE-2021-22123 HIGH
8.8
19 Apr 12, 2021 CVE-2020-15942 MEDIUM
6.5
20 Feb 08, 2021 CVE-2021-22122 MEDIUM
6.1
SEVERITY DISTRIBUTION CHART