Product Detail

XBTIT

Vendor :

Btiteam

Number of CVE:

13

Average Exploit Prediction Score :

0.15

Public Exploit/PoC Code :

0

CISA Actively Exploited :

0

Last Vulnerability Seen :

Mar. 16, 2022
Vulnerabilities

The following vulnerabilities are recorded XBTIT product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Mar 16, 2022 CVE-2021-45822 MEDIUM
6.1
2 Mar 16, 2022 CVE-2021-45821 HIGH
8.8
3 Oct 01, 2018 CVE-2018-17870 MEDIUM
6.1
4 Sep 05, 2018 CVE-2018-16361 MEDIUM
6.1
5 Sep 05, 2018 CVE-2018-15684 MEDIUM
5.3
6 Sep 05, 2018 CVE-2018-15683 MEDIUM
6.1
7 Sep 05, 2018 CVE-2018-15682 HIGH
8.8
8 Sep 05, 2018 CVE-2018-15681 CRITICAL
9.8
9 Sep 05, 2018 CVE-2018-15680 CRITICAL
9.8
10 Sep 05, 2018 CVE-2018-15679 MEDIUM
6.1
11 Sep 05, 2018 CVE-2018-15678 MEDIUM
6.1
12 Sep 05, 2018 CVE-2018-15677 MEDIUM
6.1
13 Sep 05, 2018 CVE-2018-15676 MEDIUM
5.3
SEVERITY DISTRIBUTION CHART