Product Detail

MGUARD RS2000 TX TX VPN FIRMWARE

Vendor :

Phoenixcontact

Number of CVE:

1

Average Exploit Prediction Score :

0.05

Public Exploit/PoC Code :

0

CISA Actively Exploited :

0

Last Vulnerability Seen :

Jan. 30, 2018
Vulnerabilities

The following vulnerabilities are recorded MGUARD RS2000 TX TX VPN FIRMWARE product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Jan 30, 2018 CVE-2018-5441 HIGH
7.8
SEVERITY DISTRIBUTION CHART