Product Detail

DG BR4000NG FIRMWARE

Vendor :

Digisol

Number of CVE:

2

Average Exploit Prediction Score :

2.62

Public Exploit/PoC Code :

0

CISA Actively Exploited :

0

Last Vulnerability Seen :

Jun. 24, 2018
Vulnerabilities

The following vulnerabilities are recorded DG BR4000NG FIRMWARE product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Jun 24, 2018 CVE-2018-12706 CRITICAL
9.8
2 Jun 24, 2018 CVE-2018-12705 MEDIUM
6.1
SEVERITY DISTRIBUTION CHART