Product Detail

HEDEX LITE

Vendor :

Huawei

Number of CVE:

5

Average Exploit Prediction Score :

0.08

Public Exploit/PoC Code :

0

CISA Actively Exploited :

0

Last Vulnerability Seen :

Jun. 13, 2019
Vulnerabilities

The following vulnerabilities are recorded HEDEX LITE product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Jun 13, 2019 CVE-2019-5286 MEDIUM
6.1
2 Nov 22, 2017 CVE-2017-8139 MEDIUM
6.1
3 Nov 22, 2017 CVE-2017-8138 HIGH
8.8
4 Nov 22, 2017 CVE-2017-8137 HIGH
7.8
5 Nov 22, 2017 CVE-2017-8136 MEDIUM
5.5
SEVERITY DISTRIBUTION CHART