Cisco Unified Communications Manager Session Management Edition Vulnérabilités

Chronologie

Version

Contre-mesures

Official Fix31
Temporary Fix0
Workaround0
Unavailable0
Not Defined0

Exploitabilité

High0
Functional0
Proof-of-Concept0
Unproven0
Not Defined31

Vecteur d'accès

Not Defined0
Physical0
Local0
Adjacent1
Network30

Authentification

Not Defined0
High3
Low8
None20

Interaction de l'utilisateur

Not Defined0
Required8
None23

C3BM Index

L'année dernière

CVSSv3 Base

≤10
≤20
≤30
≤42
≤57
≤613
≤76
≤81
≤91
≤101

CVSSv3 Temp

≤10
≤20
≤31
≤41
≤57
≤614
≤76
≤80
≤91
≤101

VulDB

≤10
≤20
≤31
≤42
≤512
≤69
≤72
≤83
≤91
≤101

NVD

≤10
≤20
≤30
≤40
≤52
≤61
≤711
≤82
≤91
≤101

CNA

≤10
≤20
≤30
≤40
≤53
≤63
≤712
≤80
≤90
≤101

Fournisseur

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Exploiter 0 jour

<1k0
<2k0
<5k1
<10k18
<25k12
<50k0
<100k0
≥100k0

Exploiter aujourd'hui

<1k27
<2k1
<5k2
<10k1
<25k0
<50k0
<100k0
≥100k0

Exploiter le volume du marché

L'année dernière

🔴 CTI Activités

Link to Product Website: https://www.cisco.com/

Type de logiciel: Unified Communication Software

PubliéBaseTempVulnérabilité0dayAujourd'huiExpConCTICVE
24/01/20249.99.8Cisco Packaged Contact Center Enterprise elévation de privilèges$5k-$25k$5k-$25kNot DefinedOfficial Fix0.00CVE-2024-20253
30/08/20236.76.6Cisco Emergency Responder Upgrade elévation de privilèges$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-20266
10/08/20226.76.6Cisco Unified Communications Manager Web-based Management Interface directory traversal$5k-$25k$0-$5kNot DefinedOfficial Fix0.06CVE-2022-20816
07/07/20225.55.4Cisco Unified Communications Manager Web-based Management Interface cross site scripting$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-20800
07/07/20224.84.7Cisco Unified Communications Manager divulgation de l'information$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2022-20752
07/07/20225.85.7Cisco Unified Communications Manager Database User Privilege divulgation de l'information$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-20791
07/07/20224.34.2Cisco Unified Communications Manager Web-based Management Interface directory traversal$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-20862
22/04/20225.25.1Cisco Unified Communications Manager Web-based Management Interface cross site scripting$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-20788
22/04/20224.04.0Cisco Unified Communications Manager Web-based Management Interface cross site request forgery$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2022-20787
22/04/20225.35.2Cisco Unified Communications Manager Cisco Discovery Protocol elévation de privilèges$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-20804

21 plus d'entrées ne sont pas affichées

plus d'entrées par Cisco

Interested in the pricing of exploits?

See the underground prices here!