Lucene search

K

Calsos CSDX And CSDJ Series Products Security Vulnerabilities

cve
cve

CVE-2018-0613

NEC Platforms Calsos CSDX and CSDJ series products (CSDX 1.37210411 and earlier, CSDX(P) 4.37210411 and earlier, CSDX(D) 3.37210411 and earlier, CSDX(S) 2.37210411 and earlier, CSDJ-B 01.03.00 and earlier, CSDJ-H 01.03.00 and earlier, CSDJ-D 01.03.00 and earlier, CSDJ-A 03.00.00) allows remote...

8.8CVSS

8.2AI Score

0.003EPSS

2018-07-26 05:29 PM
20
cve
cve

CVE-2018-0614

Cross-site scripting vulnerability in NEC Platforms Calsos CSDX and CSDJ series products (CSDX 1.37210411 and earlier, CSDX(P) 4.37210411 and earlier, CSDX(D) 3.37210411 and earlier, CSDX(S) 2.37210411 and earlier, CSDJ-B 01.03.00 and earlier, CSDJ-H 01.03.00 and earlier, CSDJ-D 01.03.00 and...

6.1CVSS

6.4AI Score

0.001EPSS

2018-07-26 05:29 PM
20