Dettaglio Prodotto FortiProxy
Produttore: Fortinet
Vulnerabilità (CVE)
CVE | Anno | CWE | CVSS |
---|---|---|---|
CVE-2025-24472 | 2025 | CWE-288 | 0.0 |
CVE-2024-23111 | 2024 | CWE-79 | 0.0 |
CVE-2024-23112 | 2024 | CWE-639 | 0.0 |
CVE-2024-23113 | 2024 | CWE-134 | 0.0 |
CVE-2024-55591 | 2024 | CWE-288 | 0.0 |
CVE-2024-52963 | 2024 | CWE-787 | 0.0 |
CVE-2024-21754 | 2024 | CWE-916 | 0.0 |
CVE-2024-21762 | 2024 | CWE-787 | 0.0 |
CVE-2024-54021 | 2024 | CWE-113 | 0.0 |
CVE-2024-45324 | 2024 | CWE-134 | 0.0 |
CVE-2024-26006 | 2024 | CWE-79 | 0.0 |
CVE-2024-26010 | 2024 | CWE-121 | 0.0 |
CVE-2024-26011 | 2024 | CWE-306 | 0.0 |
CVE-2024-26015 | 2024 | CWE-1389 | 0.0 |
CVE-2024-46670 | 2024 | CWE-125 | 0.0 |
CVE-2024-33510 | 2024 | CWE-358 | 0.0 |
CVE-2024-48884 | 2024 | CWE-22 | 0.0 |
CVE-2024-48886 | 2024 | CWE-1390 | 0.0 |
CVE-2023-41675 | 2023 | CWE-416 | 0.0 |
CVE-2023-41677 | 2023 | CWE-522 | 0.0 |
CVE-2023-27997 | 2023 | CWE-122 | 0.0 |
CVE-2023-28002 | 2023 | CWE-354 | 0.0 |
CVE-2023-25610 | 2023 | CWE-124 | 0.0 |
CVE-2023-29175 | 2023 | CWE-295 | 0.0 |
CVE-2023-29178 | 2023 | CWE-824 | 0.0 |
CVE-2023-29179 | 2023 | CWE-476 | 0.0 |
CVE-2023-29180 | 2023 | CWE-476 | 0.0 |
CVE-2023-29181 | 2023 | CWE-134 | 0.0 |
CVE-2023-29183 | 2023 | CWE-79 | 0.0 |
CVE-2023-33305 | 2023 | CWE-835 | 0.0 |
CVE-2023-33306 | 2023 | CWE-476 | 0.0 |
CVE-2023-33307 | 2023 | CWE-476 | 0.0 |
CVE-2023-33308 | 2023 | CWE-121 | 0.0 |
CVE-2023-36639 | 2023 | CWE-134 | 0.0 |
CVE-2023-36640 | 2023 | CWE-134 | 0.0 |
CVE-2023-36641 | 2023 | CWE-197 | 0.0 |
CVE-2023-46715 | 2023 | CWE-346 | 0.0 |
CVE-2023-45583 | 2023 | CWE-134 | 0.0 |
CVE-2023-45586 | 2023 | CWE-345 | 0.0 |
CVE-2023-47536 | 2023 | CWE-284 | 0.0 |
CVE-2023-42789 | 2023 | CWE-787 | 0.0 |
CVE-2023-42790 | 2023 | CWE-121 | 0.0 |
CVE-2023-26207 | 2023 | CWE-532 | 0.0 |
CVE-2023-22639 | 2023 | CWE-787 | 0.0 |
CVE-2023-22640 | 2023 | CWE-787 | 0.0 |
CVE-2023-22641 | 2023 | CWE-601 | 0.0 |
CVE-2023-44250 | 2023 | CWE-269 | 0.0 |
CVE-2023-40721 | 2023 | CWE-134 | 0.0 |
CVE-2022-23439 | 2022 | CWE-610 | 0.0 |
CVE-2022-39948 | 2022 | CWE-295 | 0.0 |
CVE-2022-40680 | 2022 | CWE-79 | 0.0 |
CVE-2022-40684 | 2022 | 0.0 | |
CVE-2022-29054 | 2022 | CWE-329 | 0.0 |
CVE-2022-29055 | 2022 | 0.0 | |
CVE-2022-45861 | 2022 | CWE-824 | 0.0 |
CVE-2022-35843 | 2022 | CWE-284 | 0.0 |
CVE-2022-45862 | 2022 | CWE-613 | 0.0 |
CVE-2022-42472 | 2022 | CWE-113 | 0.0 |
CVE-2022-42474 | 2022 | CWE-23 | 0.0 |
CVE-2022-42475 | 2022 | CWE-197 | 0.0 |
CVE-2022-42476 | 2022 | CWE-23 | 0.0 |
CVE-2022-22299 | 2022 | 0.0 | |
CVE-2022-43947 | 2022 | CWE-307 | 0.0 |
CVE-2022-43953 | 2022 | CWE-134 | 0.0 |
CVE-2022-41327 | 2022 | CWE-319 | 0.0 |
CVE-2022-41329 | 2022 | CWE-200 | 0.0 |
CVE-2022-41330 | 2022 | CWE-79 | 0.0 |
CVE-2022-41335 | 2022 | CWE-23 | 0.0 |
CVE-2022-38378 | 2022 | CWE-269 | 0.0 |
CVE-2021-42755 | 2021 | 0.0 | |
CVE-2021-26092 | 2021 | 0.0 | |
CVE-2021-26110 | 2021 | 0.0 | |
CVE-2021-43074 | 2021 | CWE-347 | 0.0 |
CVE-2021-43206 | 2021 | 0.0 | |
CVE-2019-15706 | 2019 | CWE-79 | 0.0 |
CVE-2018-13379 | 2018 | 0.0 | |
CVE-2018-13382 | 2018 | 0.0 |