Product Detail

AKKA HTTP

Vendor :

Lightbend

Number of CVE:

2

Average Exploit Prediction Score :

0.41

Public Exploit/PoC Code :

0

CISA Actively Exploited :

0

Last Vulnerability Seen :

May. 21, 2023
Vulnerabilities

The following vulnerabilities are recorded AKKA HTTP product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 May 21, 2023 CVE-2023-33251 MEDIUM
5.5
2 Aug 30, 2018 CVE-2018-16131 HIGH
7.5
SEVERITY DISTRIBUTION CHART