Cisco Common Services Platform Collector Vulnerabilità

Sequenza temporale

Versione

2.7.4.02
2.7.4.12
2.7.4.22
2.7.4.32
2.7.4.42

Contromisure

Official Fix16
Temporary Fix0
Workaround0
Unavailable0
Not Defined0

Sfruttabilità

High0
Functional0
Proof-of-Concept0
Unproven0
Not Defined16

Accesso al vettore

Not Defined0
Physical0
Local0
Adjacent0
Network16

Autenticazione

Not Defined0
High0
Low6
None10

Interazione dell'utente

Not Defined0
Required10
None6

C3BM Index

CVSSv3 Base

≤10
≤20
≤30
≤40
≤56
≤68
≤70
≤80
≤92
≤100

CVSSv3 Temp

≤10
≤20
≤30
≤40
≤56
≤68
≤70
≤80
≤92
≤100

VulDB

≤10
≤20
≤30
≤42
≤512
≤60
≤70
≤82
≤90
≤100

NVD

≤10
≤20
≤30
≤40
≤52
≤60
≤70
≤80
≤90
≤102

CNA

≤10
≤20
≤30
≤40
≤54
≤62
≤78
≤80
≤90
≤102

Fornitore

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Exploiter 0 giorni

<1k0
<2k0
<5k0
<10k10
<25k6
<50k0
<100k0
≥100k0

Exploiter aujourd'hui

<1k14
<2k2
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

Sfrutta il volume del mercato

🔴 CTI Attività

Affected Versions (8): 2.7.4, 2.7.4.1, 2.7.4.2, 2.7.4.3, 2.7.4.4, 2.7.4.5, 2.8.1, 2.8.1.1

Link to Product Website: https://www.cisco.com/

Data di pubblicazioneBaseTempVulnerabilità0dayOggiSfrConCTICVE
28/05/20225.25.1Cisco Common Services Platform Collector Web-based Management Interface cross site scripting$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-20674
28/05/20225.25.1Cisco Common Services Platform Collector Web-based Management Interface cross site scripting$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-20673
28/05/20225.25.1Cisco Common Services Platform Collector Web-based Management Interface cross site scripting$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-20672
28/05/20225.25.1Cisco Common Services Platform Collector Web-based Management Interface cross site scripting$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-20671
28/05/20225.25.1Cisco Common Services Platform Collector Web-based Management Interface cross site scripting$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2022-20670
28/05/20225.25.1Cisco Common Services Platform Collector Web-based Management Interface cross site scripting$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-20669
28/05/20225.25.1Cisco Common Services Platform Collector Web-based Management Interface cross site scripting$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-20668
28/05/20225.25.1Cisco Common Services Platform Collector Web-based Management Interface cross site scripting$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-20667
28/05/20225.25.1Cisco Common Services Platform Collector Web-based Management Interface cross site scripting$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-20666
19/11/20215.65.5Cisco Common Services Platform Collector Configuration Dashboard sql injection$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-40129

5 non vengono visualizzate più voci

altre voci di Cisco

Do you need the next level of professionalism?

Upgrade your account now!