Product Detail

XHQ

Vendor :

Siemens

Number of CVE:

10

Average Exploit Prediction Score :

0.07

Public Exploit/PoC Code :

0

CISA Actively Exploited :

0

Last Vulnerability Seen :

Dec. 14, 2020
Vulnerabilities

The following vulnerabilities are recorded XHQ product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Dec 14, 2020 CVE-2019-19289 HIGH
8.8
2 Dec 14, 2020 CVE-2019-19288 MEDIUM
6.1
3 Dec 14, 2020 CVE-2019-19287 MEDIUM
6.5
4 Dec 14, 2020 CVE-2019-19286 HIGH
7.2
5 Dec 14, 2020 CVE-2019-19285 MEDIUM
5.4
6 Dec 14, 2020 CVE-2019-19284 MEDIUM
5.4
7 Dec 14, 2020 CVE-2019-19283 MEDIUM
5.3
8 Dec 12, 2019 CVE-2019-13932 CRITICAL
9.1
9 Dec 12, 2019 CVE-2019-13931 MEDIUM
5.4
10 Dec 12, 2019 CVE-2019-13930 HIGH
8.1
SEVERITY DISTRIBUTION CHART