Product Detail

STIRLING PDF

Vendor :

Stirlingpdf

Number of CVE:

1

Average Exploit Prediction Score :

0

Public Exploit/PoC Code :

0

CISA Actively Exploited :

0

Last Vulnerability Seen :

Sep. 21, 2024
Vulnerabilities

The following vulnerabilities are recorded STIRLING PDF product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Sep 21, 2024 CVE-2024-9075 MEDIUM
5.4
SEVERITY DISTRIBUTION CHART