Cisco Common Services Platform Collector Vulnerabilidad

Cronología

Versión

Contramedidas

Official Fix16
Temporary Fix0
Workaround0
Unavailable0
Not Defined0

Explotabilidad

High0
Functional0
Proof-of-Concept0
Unproven0
Not Defined16

Vector de acceso

Not Defined0
Physical0
Local0
Adjacent0
Network16

Autenticación

Not Defined0
High0
Low6
None10

La interacción del usuario

Not Defined0
Required10
None6

C3BM Index

CVSSv3 Base

≤10
≤20
≤30
≤40
≤54
≤612
≤70
≤80
≤90
≤100

CVSSv3 Temp

≤10
≤20
≤30
≤40
≤54
≤612
≤70
≤80
≤90
≤100

VulDB

≤10
≤20
≤30
≤40
≤514
≤60
≤72
≤80
≤90
≤100

NVD

≤10
≤20
≤30
≤40
≤52
≤60
≤70
≤80
≤90
≤100

CNA

≤10
≤20
≤30
≤40
≤56
≤60
≤710
≤80
≤90
≤100

Proveedor

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Explotar día 0

<1k0
<2k0
<5k0
<10k12
<25k4
<50k0
<100k0
≥100k0

Explotar hoy

<1k16
<2k0
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

Explotar el volumen del mercado

🔴 CTI Ocupaciones

Affected Versions (8): 2.7.4, 2.7.4.1, 2.7.4.2, 2.7.4.3, 2.7.4.4, 2.7.4.5, 2.8.1, 2.8.1.1

Link to Product Website: https://www.cisco.com/

Fecha de publicaciónBaseTempVulnerabilidad0dayHoyExpConCTICVE
2022-05-285.25.1Cisco Common Services Platform Collector Web-based Management Interface cross site scripting$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-20674
2022-05-285.25.1Cisco Common Services Platform Collector Web-based Management Interface cross site scripting$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-20673
2022-05-285.25.1Cisco Common Services Platform Collector Web-based Management Interface cross site scripting$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-20672
2022-05-285.25.1Cisco Common Services Platform Collector Web-based Management Interface cross site scripting$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-20671
2022-05-285.25.1Cisco Common Services Platform Collector Web-based Management Interface cross site scripting$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-20670
2022-05-285.25.1Cisco Common Services Platform Collector Web-based Management Interface cross site scripting$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-20669
2022-05-285.25.1Cisco Common Services Platform Collector Web-based Management Interface cross site scripting$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-20668
2022-05-285.25.1Cisco Common Services Platform Collector Web-based Management Interface cross site scripting$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-20667
2022-05-285.25.1Cisco Common Services Platform Collector Web-based Management Interface cross site scripting$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-20666
2021-11-195.65.5Cisco Common Services Platform Collector Configuration Dashboard sql injection$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-40129

5 no se muestran más entradas

más entradas por Cisco

Do you need the next level of professionalism?

Upgrade your account now!