Cisco Unity Connection Vulnérabilités

Chronologie

L'année dernière

Version

9.07
9.17
8.05
8.15
8.25

Contre-mesures

Official Fix36
Temporary Fix0
Workaround0
Unavailable0
Not Defined16

Exploitabilité

High1
Functional0
Proof-of-Concept0
Unproven4
Not Defined47

Vecteur d'accès

Not Defined0
Physical0
Local0
Adjacent0
Network52

Authentification

Not Defined0
High2
Low18
None32

Interaction de l'utilisateur

Not Defined0
Required17
None35

C3BM Index

L'année dernière

CVSSv3 Base

≤10
≤20
≤30
≤41
≤516
≤614
≤77
≤89
≤94
≤101

CVSSv3 Temp

≤10
≤20
≤30
≤43
≤515
≤615
≤76
≤89
≤93
≤101

VulDB

≤10
≤20
≤31
≤41
≤525
≤63
≤78
≤810
≤93
≤101

NVD

≤10
≤20
≤30
≤40
≤53
≤65
≤712
≤81
≤91
≤102

CNA

≤10
≤20
≤30
≤40
≤53
≤61
≤76
≤81
≤90
≤101

Fournisseur

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Exploiter 0 jour

<1k0
<2k0
<5k1
<10k34
<25k17
<50k0
<100k0
≥100k0

Exploiter aujourd'hui

<1k30
<2k7
<5k11
<10k3
<25k1
<50k0
<100k0
≥100k0

Exploiter le volume du marché

L'année dernière

🔴 CTI Activités

Affected Versions (28): 1.0, 2.0, 7.1, 8.0, 8.1, 8.2, 8.3, 8.4, 8.5, 8.6, 8.6(2)SU3, 9.0, 9.1, 9.1(1.2), 9.1(1.10), 10.0, 10.1, 10.2, 10.3, 10.4, 10.5, 10.5(2), 10.5(2.3009), 11.0, 11.0(0.98000.225), 11.5(0.98), 11.5(0.199), 12.5

Link to Product Website: https://www.cisco.com/

Type de logiciel: Unified Communication Software

PubliéBaseTempVulnérabilité0dayAujourd'huiExpConCTICVE
24/01/20243.63.5Cisco Unity Connection Web-based Management Interface cross site scripting$5k-$25k$0-$5kNot DefinedOfficial Fix0.05CVE-2024-20305
24/01/20249.99.8Cisco Packaged Contact Center Enterprise elévation de privilèges$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2024-20253
10/01/20248.18.0Cisco Unity Connection elévation de privilèges$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-20272
30/08/20236.76.6Cisco Emergency Responder Upgrade elévation de privilèges$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-20266
07/07/20225.55.4Cisco Unified Communications Manager Web-based Management Interface cross site scripting$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-20800
07/07/20227.27.1Cisco Unified Communications Manager Disaster Recovery Framework elévation de privilèges$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-20859
07/07/20224.84.7Cisco Unified Communications Manager divulgation de l'information$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2022-20752
22/04/20225.25.1Cisco Unified Communications Manager Web-based Management Interface cross site scripting$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-20788
04/11/20214.34.2Cisco Unified Communications Manager Web-based Management Interface directory traversal$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-34701
08/04/20214.34.1Cisco Unified Communications Manager Web-based Management Interface cross site scripting$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-1409

42 plus d'entrées ne sont pas affichées

plus d'entrées par Cisco

Do you need the next level of professionalism?

Upgrade your account now!