icon

We found results for “

application_processing_engine_firmware

Vendor: erikwebb


Number of Vulnerabilities per Q

Vulnerability Severity Distribution per CVSS v3

  • Critical
    : NAN%
  • High
    : NAN%
  • Medium
    : NAN%
  • Low
    : NAN%
vulnerabilities

Top CWE

CWE ID Name Link Number of reported vulnerabilities
CWE-125 Out-of-bounds Read http://cwe.mitre.org/data/definitions/125.html 1
CWE-326 Inadequate Encryption Strength http://cwe.mitre.org/data/definitions/326.html 1

Top CWE

CWE-125

Out-of-bounds Read

http://cwe.mitre.org/data/definitions/125.html

Number of reported vulnerabilities: 1

CWE-326

Inadequate Encryption Strength

http://cwe.mitre.org/data/definitions/326.html

Number of reported vulnerabilities: 1

Open source vulnerability database index: /vulnerability-database/projects-listing/