Product Detail

NOVA 5I PRO FIRMWARE

Vendor :

Huawei

Number of CVE:

2

Average Exploit Prediction Score :

0.09

Public Exploit/PoC Code :

15

CISA Actively Exploited :

0

Last Vulnerability Seen :

Nov. 29, 2019
Vulnerabilities

The following vulnerabilities are recorded NOVA 5I PRO FIRMWARE product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Nov 29, 2019 CVE-2019-5210 HIGH
7.8
2 Aug 14, 2019 CVE-2019-9506 HIGH
8.1
SEVERITY DISTRIBUTION CHART