Oracle Communications Session Border Controller Luki w zabezpieczeniach

Oś czasu

Wersja

9.011
8.411
9.15
8.35
SCZ7.3.05

Przeciwdziałanie

Official Fix30
Temporary Fix0
Workaround0
Unavailable0
Not Defined0

Wykorzystywanie

High0
Functional0
Proof-of-Concept0
Unproven1
Not Defined29

Wektor dostępu

Not Defined0
Physical0
Local4
Adjacent0
Network26

Uwierzytelnianie

Not Defined0
High4
Low6
None20

Interakcja z użytkownikiem

Not Defined0
Required4
None26

C3BM Index

CVSSv3 Base

≤10
≤20
≤30
≤40
≤51
≤65
≤75
≤815
≤93
≤101

CVSSv3 Temp

≤10
≤20
≤30
≤40
≤52
≤65
≤76
≤814
≤92
≤101

VulDB

≤10
≤20
≤30
≤40
≤52
≤65
≤76
≤814
≤92
≤101

NVD

≤10
≤20
≤30
≤40
≤50
≤64
≤71
≤812
≤92
≤104

CNA

≤10
≤20
≤30
≤40
≤51
≤60
≤72
≤83
≤90
≤100

Sprzedawca

≤10
≤20
≤30
≤40
≤51
≤63
≤70
≤86
≤91
≤101

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Exploit 0-day

<1k0
<2k0
<5k1
<10k14
<25k14
<50k0
<100k1
≥100k0

Wykorzystaj dzisiaj

<1k21
<2k3
<5k5
<10k0
<25k1
<50k0
<100k0
≥100k0

Wykorzystaj wielkość rynku

🔴 CTI Zajęcia

Affected Versions (21): 7.2, 7.3, 7.4, 8, 8.0, 8.1, 8.2, 8.3, 8.4, 9.0, 9.1, Cz8.2, Cz8.3, Cz8.4, SCX640m5, SCZ7.3, SCZ7.4, SCz7.4, SCz7.4.1, SCz8, SCz8.1

Link to Product Website: https://www.oracle.com

Typ oprogramowania: Cloud Software

OpublikowanoBaseTempSłaby punkt0dayDzisiajWykPrzCTICVE
2023-04-188.48.2Oracle Communications Session Border Controller Routing memory corruption$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-37434
2023-04-187.97.8Oracle Communications Session Border Controller Third Party privilege escalation$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-28199
2022-10-198.48.2Oracle Communications Session Border Controller Routing memory corruption$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2022-23219
2022-10-197.57.3Oracle Communications Session Border Controller System denial of service$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2018-25032
2022-07-197.57.3Oracle Communications Session Border Controller Security denial of service$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-0778
2022-04-197.47.2Oracle Communications Session Border Controller Security information disclosure$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-3712
2021-10-194.94.8Oracle Communications Session Border Controller Routing denial of service$0-$5kObliczenieNot DefinedOfficial Fix0.00CVE-2021-2416
2021-10-196.86.6Oracle Communications Session Border Controller Routing information disclosure$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-2414
2021-10-197.27.0Oracle Communications Session Border Controller Lodash privilege escalation$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-23337
2021-04-216.96.6Oracle Communications Session Border Controller Routing denial of service$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2020-8203

20 więcej wpisów nie jest pokazywanych

więcej wpisów autorstwa Oracle

Want to stay up to date on a daily basis?

Enable the mail alert feature now!