Vendor
O
Operating System
SWISSCOM

has published 0 vulnerabilities in 2024.

0 have exploits , 0 scored > 90% EPSS and 0 in CISA KEV .

Total Vulnerabilities Breakdown

12

HIGH

1

MEDIUM

13

Total CVE Number

Vulnerability Stream by Days

Product Maturity Index

The following products are associated with the SWISSCOM vendor. You can explore the security posture of each product by clicking on the product name.

Product Name Number of CVE Latest CVE Release Date
Centro grande firmware 4 Mar 16, 2020
Internet box 2 firmware 2 Aug 04, 2020
Internet box 3 firmware 1 Aug 04, 2020
Internet box light firmware 2 Aug 04, 2020
Internet box plus firmware 2 Aug 04, 2020
Internet box standard firmware 2 Aug 04, 2020