Vendor
A
Application
FORTINET

has published 84 vulnerabilities in 2024.

64 have exploits , 91 scored > 90% EPSS and 2 in CISA KEV .

Total Vulnerabilities Breakdown

83

CRITICAL

315

HIGH

10

LOW

324

MEDIUM

732

Total CVE Number

Vulnerability Stream by Days

Product Maturity Index

The following products are associated with the FORTINET vendor. You can explore the security posture of each product by clicking on the product name.

Product Name Number of CVE Latest CVE Release Date
Forticlient lite 1 Jun 25, 2013
Forticlient ssl vpn 1 Jun 25, 2013
Forticlient sslvpn client 2 Apr 26, 2018
Forticlient virtual private network 1 Mar 15, 2020
Forticonverter 1 Jun 13, 2023
Fortidb 1 Feb 09, 2018
Fortiddos 3 Aug 13, 2024
Fortiddos f 4 Aug 13, 2024
Fortideceptor 7 Apr 11, 2023
Fortiedr 7 Nov 14, 2023
Fortiedrmanager 1 Sep 10, 2024
Fortiguard antivirus 1 Dec 12, 2008
Fortiguest 1 Oct 10, 2023
Fortiisolator 4 Oct 10, 2023
Fortimail 33 Dec 13, 2023
Fortimanager 57 Aug 13, 2024
Fortinac 29 May 14, 2024
Fortinac f 10 Jun 13, 2023
Fortindr 2 Dec 13, 2023
Fortinet antivirus 17 Mar 21, 2012