Vendor
O
Operating System
FXC

has published 0 vulnerabilities in 2024.

0 have exploits , 0 scored > 90% EPSS and 0 in CISA KEV .

Total Vulnerabilities Breakdown

2

HIGH

10

MEDIUM

12

Total CVE Number

Vulnerability Stream by Days

Product Maturity Index

The following products are associated with the FXC vendor. You can explore the security posture of each product by clicking on the product name.

Product Name Number of CVE Latest CVE Release Date
Ae1021 firmware 2 Dec 06, 2023
Ae1021pe firmware 2 Dec 06, 2023
Fxc5210 firmware 1 Nov 15, 2018
Fxc5210pe firmware 1 Nov 15, 2018
Fxc5218 firmware 1 Nov 15, 2018
Fxc5218pe firmware 1 Nov 15, 2018
Fxc5224 firmware 1 Nov 15, 2018
Fxc5224pe firmware 1 Nov 15, 2018
Fxc5426f firmware 1 Nov 15, 2018
Fxc5428 firmware 1 Nov 15, 2018