Product Detail

SIP T38G

Vendor :

Yealink

Number of CVE:

4

Average Exploit Prediction Score :

2.09

Public Exploit/PoC Code :

0

CISA Actively Exploited :

0

Last Vulnerability Seen :

Aug. 03, 2014
Vulnerabilities

The following vulnerabilities are recorded SIP T38G product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Aug 03, 2014 CVE-2013-5758 CRITICAL
9.0
2 Aug 03, 2014 CVE-2013-5757 MEDIUM
4.0
3 Aug 03, 2014 CVE-2013-5756 MEDIUM
4.0
4 Jul 16, 2014 CVE-2013-5755 CRITICAL
10.0
SEVERITY DISTRIBUTION CHART