Product Detail

FORTIWEB

Vendor :

Fortinet

Number of CVE:

83

Average Exploit Prediction Score :

0.29

Public Exploit/PoC Code :

13

CISA Actively Exploited :

0

Last Vulnerability Seen :

Jul. 09, 2024
Vulnerabilities

The following vulnerabilities are recorded FORTIWEB product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Jan 14, 2021 CVE-2020-29019 MEDIUM
5.3
2 Jan 14, 2021 CVE-2020-29018 HIGH
8.8
3 Jan 14, 2021 CVE-2020-29016 CRITICAL
9.8
4 Jan 14, 2021 CVE-2020-29015 CRITICAL
9.8
5 Mar 17, 2020 CVE-2020-6646 MEDIUM
5.4
6 Mar 13, 2020 CVE-2019-16157 MEDIUM
6.5
7 Mar 12, 2020 CVE-2019-16156 MEDIUM
6.1
8 Aug 28, 2019 CVE-2019-5590 MEDIUM
6.1
9 Mar 20, 2018 CVE-2017-14191 MEDIUM
5.9
10 Feb 09, 2018 CVE-2012-6346 MEDIUM
6.1
11 Nov 22, 2017 CVE-2017-7736 MEDIUM
5.4
12 Aug 10, 2017 CVE-2017-7737 MEDIUM
4.9
13 May 27, 2017 CVE-2017-3129 MEDIUM
6.1
14 Jul 13, 2016 CVE-2016-5092 MEDIUM
4.9
15 Jul 13, 2016 CVE-2016-4066 HIGH
8.8
16 May 12, 2015 CVE-2014-8619 MEDIUM
4.3
17 Jul 11, 2014 CVE-2014-4738 MEDIUM
4.3
18 May 08, 2014 CVE-2014-3115 MEDIUM
6.8
19 Apr 30, 2014 CVE-2014-1957 MEDIUM
6.5
20 Apr 30, 2014 CVE-2014-1956 MEDIUM
5.0
SEVERITY DISTRIBUTION CHART