Product Detail

APPLICATIONS MANAGER

Vendor :

Manageengine

Number of CVE:

8

Average Exploit Prediction Score :

0.46

Public Exploit/PoC Code :

0

CISA Actively Exploited :

0

Last Vulnerability Seen :

Jun. 05, 2018
Vulnerabilities

The following vulnerabilities are recorded APPLICATIONS MANAGER product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Jun 05, 2018 CVE-2016-9490 MEDIUM
6.1
2 Jun 05, 2018 CVE-2016-9488 CRITICAL
9.8
3 Feb 14, 2012 CVE-2012-1063 HIGH
7.5
4 Feb 14, 2012 CVE-2012-1062 MEDIUM
4.3
5 Mar 31, 2008 CVE-2008-1566 MEDIUM
4.3
6 Jan 29, 2008 CVE-2008-0476 MEDIUM
6.4
7 Jan 29, 2008 CVE-2008-0475 MEDIUM
5.0
8 Jan 29, 2008 CVE-2008-0474 MEDIUM
4.3
SEVERITY DISTRIBUTION CHART