Dettaglio Prodotto FortiSandbox

Produttore: Fortinet

Vulnerabilità (CVE)

CVE Anno CWE CVSS
CVE-2024-52960 2024 CWE-602 0.0
CVE-2024-52961 2024 CWE-78 0.0
CVE-2024-21755 2024 CWE-78 0.0
CVE-2024-21756 2024 CWE-78 0.0
CVE-2024-54018 2024 CWE-78 0.0
CVE-2024-54026 2024 CWE-89 0.0
CVE-2024-54027 2024 CWE-321 0.0
CVE-2024-45328 2024 CWE-863 0.0
CVE-2024-31487 2024 CWE-22 0.0
CVE-2024-31490 2024 CWE-200 0.0
CVE-2024-31491 2024 CWE-602 0.0
CVE-2024-23671 2024 CWE-22 0.0
CVE-2024-27778 2024 CWE-78 0.0
CVE-2024-27781 2024 CWE-79 0.0
CVE-2023-41680 2023 CWE-79 0.0
CVE-2023-41681 2023 CWE-79 0.0
CVE-2023-41682 2023 CWE-22 0.0
CVE-2023-45587 2023 CWE-79 0.0
CVE-2023-41836 2023 CWE-79 0.0
CVE-2023-47540 2023 CWE-78 0.0
CVE-2023-47541 2023 CWE-22 0.0
CVE-2023-41843 2023 CWE-79 0.0
CVE-2023-41844 2023 CWE-79 0.0
CVE-2022-27485 2022 CWE-89 0.0
CVE-2022-27487 2022 CWE-269 0.0
CVE-2022-26115 2022 CWE-916 0.0
CVE-2022-30305 2022 CWE-778 0.0
CVE-2022-22305 2022 CWE-297 0.0
CVE-2021-26105 2021 CWE-358 0.0
CVE-2018-1356 2018 0.0