Max CVSS 6.4 Min CVSS 6.4 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2020-3598 6.4
A vulnerability in the web-based management interface of Cisco Vision Dynamic Signage Director could allow an unauthenticated, remote attacker to access confidential information or make configuration changes. The vulnerability is due to missing authe
20-10-2020 - 18:38 08-10-2020 - 05:15
Back to Top Mark selected
Back to Top