Ctera Cloud Storage Os 脆弱性

バージョン

3.2.02
3.2.12
3.2.22
3.2.32
3.2.42

修復

Official Fix0
Temporary Fix0
Workaround0
Unavailable0
Not Defined2

悪用可能性

High0
Functional0
Proof-of-Concept2
Unproven0
Not Defined0

アクセスベクター

Not Defined0
Physical0
Local0
Adjacent0
Network2

認証

Not Defined0
High0
Low0
None2

ユーザー操作

Not Defined0
Required2
None0

CVSSv3 Base

≤10
≤20
≤30
≤40
≤52
≤60
≤70
≤80
≤90
≤100

CVSSv3 Temp

≤10
≤20
≤30
≤40
≤52
≤60
≤70
≤80
≤90
≤100

VulDB

≤10
≤20
≤30
≤40
≤52
≤60
≤70
≤80
≤90
≤100

NVD

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

CNA

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

ベンダー

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

0dayエクスプロイト

<1k0
<2k2
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

本日のエクスプロイト

<1k2
<2k0
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

🔴 CTI アクティビティ

Affected Versions (28): 3.2, 3.2.1, 3.2.2, 3.2.3, 3.2.4, 3.2.5, 3.2.6, 3.2.7, 3.2.8, 3.2.9, 3.2.11, 3.2.12, 3.2.13, 3.2.14, 3.2.15, 3.2.16, 3.2.17, 3.2.18, 3.2.19, 3.2.21, 3.2.22, 3.2.23, 3.2.24, 3.2.25, 3.2.26, 3.2.27, 3.2.28, 3.2.29

ソフトウェアタイプ: Cloud Software

エントリの検索キーワード: Ctera

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!