Product Detail

MZK DP150N FIRMWARE

Vendor :

Planex

Number of CVE:

1

Average Exploit Prediction Score :

0.14

Public Exploit/PoC Code :

0

CISA Actively Exploited :

0

Last Vulnerability Seen :

Aug. 22, 2022
Vulnerabilities

The following vulnerabilities are recorded MZK DP150N FIRMWARE product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Aug 22, 2022 CVE-2021-37289 HIGH
7.2
SEVERITY DISTRIBUTION CHART