Tag : CVE-2024-28973

0 attack reports | 1 vulnerabilities

Vulnerabilities

CVE CVSS Published Product impacted Tags
CVE-2024-28973 5.9 June 26, 2024, 3:15 a.m. LOGO-VULNERABLEDell PowerProtect DD