Dettaglio Prodotto fortiADC
Produttore: Fortinet
Vulnerabilità (CVE)
CVE | Anno | CWE | CVSS |
---|---|---|---|
CVE-2024-36511 | 2024 | CWE-358 | 0.0 |
CVE-2023-41673 | 2023 | CWE-285 | 0.0 |
CVE-2023-27993 | 2023 | CWE-23 | 0.0 |
CVE-2023-25603 | 2023 | CWE-942 | 0.0 |
CVE-2023-27999 | 2023 | CWE-78 | 0.0 |
CVE-2023-25607 | 2023 | CWE-78 | 0.0 |
CVE-2023-28000 | 2023 | CWE-78 | 0.0 |
CVE-2023-29177 | 2023 | CWE-120 | 0.0 |
CVE-2023-26205 | 2023 | CWE-284 | 0.0 |
CVE-2023-50178 | 2023 | CWE-295 | 0.0 |
CVE-2023-50179 | 2023 | CWE-295 | 0.0 |
CVE-2023-26210 | 2023 | CWE-78 | 0.0 |
CVE-2023-50180 | 2023 | CWE-497 | 0.0 |
CVE-2023-50181 | 2023 | CWE-284 | 0.0 |
CVE-2023-37933 | 2023 | CWE-79 | 0.0 |
CVE-2022-23439 | 2022 | CWE-610 | 0.0 |
CVE-2022-27482 | 2022 | CWE-78 | 0.0 |
CVE-2022-39947 | 2022 | CWE-78 | 0.0 |
CVE-2022-40679 | 2022 | CWE-78 | 0.0 |
CVE-2022-33875 | 2022 | CWE-89 | 0.0 |
CVE-2022-33876 | 2022 | CWE-20 | 0.0 |
CVE-2022-35849 | 2022 | CWE-78 | 0.0 |
CVE-2022-43948 | 2022 | CWE-78 | 0.0 |
CVE-2022-43952 | 2022 | CWE-79 | 0.0 |
CVE-2021-43076 | 2021 | 0.0 | |
CVE-2021-24024 | 2021 | 0.0 | |
CVE-2018-13374 | 2018 | 0.0 |