Product Detail

INTERMEC PM23 FIRMWARE

Vendor :

Honeywell

Number of CVE:

1

Average Exploit Prediction Score :

0.04

Public Exploit/PoC Code :

0

CISA Actively Exploited :

0

Last Vulnerability Seen :

Mar. 29, 2017
Vulnerabilities

The following vulnerabilities are recorded INTERMEC PM23 FIRMWARE product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Mar 29, 2017 CVE-2017-5671 HIGH
8.8
SEVERITY DISTRIBUTION CHART