Product Detail

TWMAP

Vendor :

Twmap project

Number of CVE:

2

Average Exploit Prediction Score :

0.11

Public Exploit/PoC Code :

0

CISA Actively Exploited :

0

Last Vulnerability Seen :

Jan. 08, 2023
Vulnerabilities

The following vulnerabilities are recorded TWMAP product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Jan 08, 2023 CVE-2019-25100 CRITICAL
9.8
2 Nov 29, 2021 CVE-2021-43696 MEDIUM
6.1
SEVERITY DISTRIBUTION CHART