Petwant Vulnerabilità

Genere

Prodotto

Petwant PF-1038
Petwant Petalk AI8

Contromisure

Official Fix0
Temporary Fix0
Workaround1
Unavailable0
Not Defined7

Sfruttabilità

High0
Functional0
Proof-of-Concept0
Unproven0
Not Defined8

Accesso al vettore

Not Defined0
Physical0
Local0
Adjacent0
Network8

Autenticazione

Not Defined0
High0
Low0
None8

Interazione dell'utente

Not Defined0
Required0
None8

CVSSv3 Base

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤81
≤90
≤107

CVSSv3 Temp

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤81
≤90
≤107

VulDB

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤81
≤90
≤107

NVD

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤81
≤90
≤107

CNA

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Fornitore

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Exploiter 0 giorni

<1k0
<2k1
<5k7
<10k0
<25k0
<50k0
<100k0
≥100k0

Exploiter aujourd'hui

<1k4
<2k2
<5k2
<10k0
<25k0
<50k0
<100k0
≥100k0

🔴 CTI Attività

Affected Products (2): PF-103 (8), Petalk AI (8)

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!