Product Detail

FORTISIEM

Vendor :

Fortinet

Number of CVE:

18

Average Exploit Prediction Score :

0.07

Public Exploit/PoC Code :

5

CISA Actively Exploited :

0

Last Vulnerability Seen :

Feb. 05, 2024
Vulnerabilities

The following vulnerabilities are recorded FORTISIEM product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Feb 05, 2024 CVE-2024-23109 CRITICAL
10.0
2 Feb 05, 2024 CVE-2024-23108 CRITICAL
10.0
3 Nov 14, 2023 CVE-2023-45585 LOW
3.3
4 Nov 14, 2023 CVE-2023-41676 MEDIUM
6.5
5 Nov 14, 2023 CVE-2023-36553 CRITICAL
9.8
6 Oct 10, 2023 CVE-2023-34992 CRITICAL
9.8
7 Sep 13, 2023 CVE-2023-36551 MEDIUM
5.3
8 Jun 13, 2023 CVE-2023-26204 CRITICAL
9.8
9 Jun 13, 2023 CVE-2022-43949 HIGH
7.5
10 Jun 13, 2023 CVE-2022-42478 HIGH
8.8
11 Nov 02, 2022 CVE-2022-26119 HIGH
7.8
12 Nov 02, 2021 CVE-2021-41023 MEDIUM
5.5
13 Nov 02, 2021 CVE-2021-41022 HIGH
7.8
14 Mar 12, 2020 CVE-2019-17653 HIGH
8.8
15 Jan 28, 2020 CVE-2019-17651 MEDIUM
5.4
16 Jan 23, 2020 CVE-2019-16153 CRITICAL
9.8
17 Jan 07, 2020 CVE-2019-6700 MEDIUM
6.5
18 Apr 17, 2019 CVE-2018-13378 HIGH
7.2
SEVERITY DISTRIBUTION CHART