Mirasys Vms 脆弱性

バージョン

7.03
7.13
7.23
7.33
7.43

修復

Official Fix3
Temporary Fix0
Workaround0
Unavailable0
Not Defined0

悪用可能性

High0
Functional0
Proof-of-Concept0
Unproven0
Not Defined3

アクセスベクター

Not Defined0
Physical0
Local0
Adjacent0
Network3

認証

Not Defined0
High0
Low0
None3

ユーザー操作

Not Defined0
Required0
None3

CVSSv3 Base

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤81
≤91
≤101

CVSSv3 Temp

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤81
≤91
≤101

VulDB

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤82
≤90
≤101

NVD

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤81
≤90
≤102

CNA

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

ベンダー

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

0dayエクスプロイト

<1k0
<2k2
<5k1
<10k0
<25k0
<50k0
<100k0
≥100k0

本日のエクスプロイト

<1k3
<2k0
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

🔴 CTI アクティビティ

Affected Versions (9): 7.0, 7.1, 7.2, 7.3, 7.4, 7.5, 7.6, 8.3, 8.3.1

エントリの検索キーワード: Mirasys

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!