Product Detail

FILEHUB FIRMWARE

Vendor :

Ravpower

Number of CVE:

2

Average Exploit Prediction Score :

6.59

Public Exploit/PoC Code :

0

CISA Actively Exploited :

0

Last Vulnerability Seen :

Jan. 25, 2018
Vulnerabilities

The following vulnerabilities are recorded FILEHUB FIRMWARE product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Jan 25, 2018 CVE-2018-5997 CRITICAL
9.8
2 Jan 24, 2018 CVE-2018-5319 HIGH
7.5
SEVERITY DISTRIBUTION CHART