Product Detail

WISE PAAS RMM

Vendor :

Advantech

Number of CVE:

5

Average Exploit Prediction Score :

1.12

Public Exploit/PoC Code :

0

CISA Actively Exploited :

0

Last Vulnerability Seen :

May. 07, 2021
Vulnerabilities

The following vulnerabilities are recorded WISE PAAS RMM product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 May 07, 2021 CVE-2021-27437 CRITICAL
9.1
2 Oct 31, 2019 CVE-2019-18229 MEDIUM
6.5
3 Oct 31, 2019 CVE-2019-18227 HIGH
7.5
4 Oct 31, 2019 CVE-2019-13551 CRITICAL
9.8
5 Oct 31, 2019 CVE-2019-13547 CRITICAL
9.8
SEVERITY DISTRIBUTION CHART