Product Detail

RX9 PRO FIRMWARE

Vendor :

Tenda

Number of CVE:

5

Average Exploit Prediction Score :

0.14

Public Exploit/PoC Code :

1

CISA Actively Exploited :

0

Last Vulnerability Seen :

Nov. 07, 2023
Vulnerabilities

The following vulnerabilities are recorded RX9 PRO FIRMWARE product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Nov 07, 2023 CVE-2023-43886 HIGH
7.1
2 Nov 07, 2023 CVE-2023-43885 HIGH
8.1
3 Sep 16, 2022 CVE-2022-38831 CRITICAL
9.8
4 Sep 16, 2022 CVE-2022-38830 CRITICAL
9.8
5 Sep 16, 2022 CVE-2022-38829 CRITICAL
9.8
SEVERITY DISTRIBUTION CHART