Product Detail

DONLINKAGE

Vendor :

I4a

Number of CVE:

3

Average Exploit Prediction Score :

0.07

Public Exploit/PoC Code :

0

CISA Actively Exploited :

0

Last Vulnerability Seen :

Sep. 16, 2018
Vulnerabilities

The following vulnerabilities are recorded DONLINKAGE product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Sep 16, 2018 CVE-2018-17092 MEDIUM
5.4
2 Sep 16, 2018 CVE-2018-17091 MEDIUM
5.4
3 Sep 16, 2018 CVE-2018-17090 MEDIUM
5.4
SEVERITY DISTRIBUTION CHART