Product Detail

VIR IT EXPLORER

Vendor :

Tgsoft

Number of CVE:

21

Average Exploit Prediction Score :

0.04

Public Exploit/PoC Code :

2

CISA Actively Exploited :

0

Last Vulnerability Seen :

Mar. 13, 2023
Vulnerabilities

The following vulnerabilities are recorded VIR IT EXPLORER product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Mar 13, 2023 CVE-2023-1369 MEDIUM
5.5
2 Dec 20, 2017 CVE-2017-17803 HIGH
7.8
3 Dec 20, 2017 CVE-2017-17802 HIGH
7.8
4 Dec 20, 2017 CVE-2017-17801 HIGH
7.8
5 Dec 20, 2017 CVE-2017-17800 HIGH
7.8
6 Dec 20, 2017 CVE-2017-17799 HIGH
7.8
7 Dec 20, 2017 CVE-2017-17798 HIGH
7.8
8 Dec 08, 2017 CVE-2017-17475 HIGH
7.8
9 Dec 08, 2017 CVE-2017-17474 HIGH
7.8
10 Dec 08, 2017 CVE-2017-17473 HIGH
7.8
11 Dec 08, 2017 CVE-2017-17472 HIGH
7.8
12 Dec 08, 2017 CVE-2017-17471 HIGH
7.8
13 Dec 08, 2017 CVE-2017-17470 HIGH
7.8
14 Dec 08, 2017 CVE-2017-17469 HIGH
7.8
15 Dec 08, 2017 CVE-2017-17468 HIGH
7.8
16 Dec 08, 2017 CVE-2017-17467 HIGH
7.8
17 Dec 08, 2017 CVE-2017-17466 HIGH
7.8
18 Nov 29, 2017 CVE-2017-17050 HIGH
7.8
19 Nov 29, 2017 CVE-2017-17049 HIGH
7.8
20 Nov 26, 2017 CVE-2017-16948 HIGH
7.8
SEVERITY DISTRIBUTION CHART