Vendor
A
Application
FORTINET

has published 84 vulnerabilities in 2024.

64 have exploits , 91 scored > 90% EPSS and 2 in CISA KEV .

Total Vulnerabilities Breakdown

83

CRITICAL

315

HIGH

10

LOW

324

MEDIUM

732

Total CVE Number

Vulnerability Stream by Days

Product Maturity Index

The following products are associated with the FORTINET vendor. You can explore the security posture of each product by clicking on the product name.

Product Name Number of CVE Latest CVE Release Date
Antivirus engine 1 Nov 02, 2022
Connect 1 Feb 09, 2017
Fortiadc 35 Sep 10, 2024
Fortiadc manager 2 Jun 13, 2023
Fortiai 1 Dec 13, 2023
Fortiaiops 4 Jul 09, 2024
Fortianalyzer 48 Aug 13, 2024
Fortianalyzer bigdata 1 Mar 12, 2024
Fortiap 4 Sep 13, 2023
Fortiap c 2 Sep 13, 2023
Fortiap s 4 Sep 06, 2022
Fortiap u 5 Sep 13, 2023
Fortiap w2 5 Sep 13, 2023
Fortiauthenticator 18 Jun 03, 2024
Fortiauthenticator agent for microsoft outlook web access 1 Jul 18, 2022
Forticlient 55 Sep 10, 2024
Forticlient emergency management server 1 Mar 15, 2020
Forticlient endpoint management server 5 Mar 12, 2024
Forticlient enterprise management server 6 Mar 12, 2024
Forticlientios 2 Sep 10, 2024