Known Vulnerabilities for products from Keysight

Listed below are 2 of the newest known vulnerabilities associated with the vendor "Keysight".

These CVEs are retrieved based on exact matches on listed vendor information (CPE data) as well as a keyword search to ensure the newest vulnerabilities with no officially listed vendor information are still displayed.

Data on known vulnerable products is also displayed based on information from known CPEs, each product links to its respective vulnerability page.

Known Vulnerabilities

CVE Shortened Description Severity Publish Date Last Modified
CVE-2020-35122 An issue was discovered in the Keysight Database Connector plugin before 1.5.0 for Confluence. A malicious user could bypass ... 7.5 - HIGH 2020-12-15 2020-12-17
CVE-2020-35121 An issue was discovered in the Keysight Database Connector plugin before 1.5.0 for Confluence. A malicious user could insert ... 8.8 - HIGH 2020-12-15 2021-07-21

Known software with vulnerabilities from Keysight

Type Vendor Product Version
ApplicationKeysightDatabase Connector-

Popular searches for "Keysight"

KEYS

finance.yahoo.com/quote/KEYS?.tsrc=applewf

Stocks Stocks om.apple.stocks KEYS Keysight Technologies Inc. High: 142.85 Low: 139.68 Closed 139.90 2&0 4c0cffcf-dc11-4a22-59fa-7017fbc1fb22:st:KEYS :attribution

Keysight Technologies Test Equipment Manufacturer

Keysight Technologies, or Keysight, is an American company that manufactures electronics test and measurement equipment and software. In 2014, Keysight was spun off from Agilent Technologies, taking with it the product lines focused on electronics and radio, leaving Agilent with the chemical and bio-analytical products. The name is a blend of key and insight, and was chosen to convey that the company "unlocks" "critical or key insights."

© CVE.report 2024 Twitter Nitter Twitter Viewer |

Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.

CVE, CWE, and OVAL are registred trademarks of The MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. This site includes MITRE data granted under the following license.

CVE.report and Source URL Uptime Status status.cve.report