Product Detail

ANALYZER

Vendor :

Sonicwall

Number of CVE:

10

Average Exploit Prediction Score :

33.07

Public Exploit/PoC Code :

1

CISA Actively Exploited :

0

Last Vulnerability Seen :

Feb. 11, 2020
Vulnerabilities

The following vulnerabilities are recorded ANALYZER product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Feb 11, 2020 CVE-2013-1359 CRITICAL
9.8
2 Feb 11, 2020 CVE-2013-1360 CRITICAL
9.8
3 Jan 14, 2018 CVE-2018-5691 MEDIUM
5.4
4 Feb 17, 2016 CVE-2016-2397 CRITICAL
9.8
5 Feb 17, 2016 CVE-2016-2396 CRITICAL
9.9
6 May 20, 2015 CVE-2015-3990 CRITICAL
9.0
7 Nov 25, 2014 CVE-2014-8420 CRITICAL
9.0
8 Jul 24, 2014 CVE-2014-5024 MEDIUM
4.3
9 Feb 14, 2014 CVE-2014-0332 MEDIUM
4.3
10 Dec 09, 2013 CVE-2013-7025 LOW
3.5
SEVERITY DISTRIBUTION CHART