Dettaglio Prodotto FV Flowplayer Video Player
Produttore: Foliovision
Vulnerabilità (CVE)
CVE | Anno | CWE | CVSS |
---|---|---|---|
CVE-2024-35631 | 2024 | CWE-79 | 0.0 |
CVE-2024-32955 | 2024 | CWE-918 | 0.0 |
CVE-2024-32078 | 2024 | CWE-601 | 0.0 |
CVE-2024-6338 | 2024 | CWE-89 | 0.0 |
CVE-2024-5020 | 2024 | CWE-79 | 0.0 |
CVE-2023-25066 | 2023 | CWE-352 | 0.0 |
CVE-2023-30499 | 2023 | CWE-79 | 0.0 |
CVE-2023-4520 | 2023 | 0.0 | |
CVE-2018-0642 | 2018 | 0.0 |