Cisco Unified Communications Manager Vulnerabilidades

Curso de tempo

Ano passado

Versão

8.517
8.016
8.116
8.216
8.316

Medidas

Official Fix154
Temporary Fix0
Workaround2
Unavailable4
Not Defined74

Explorabilidade

High13
Functional0
Proof-of-Concept23
Unproven20
Not Defined178

Tipo de acesso

Not Defined0
Physical0
Local13
Adjacent1
Network220

Autenticação

Not Defined0
High3
Low82
None149

Actividade do utilizador

Not Defined0
Required43
None191

C3BM Index

Ano passado

CVSSv3 Base

≤10
≤20
≤30
≤43
≤544
≤675
≤737
≤864
≤94
≤107

CVSSv3 Temp

≤10
≤20
≤31
≤46
≤561
≤664
≤746
≤845
≤97
≤104

VulDB

≤10
≤20
≤31
≤48
≤562
≤651
≤739
≤862
≤94
≤107

NVD

≤10
≤20
≤30
≤40
≤514
≤610
≤738
≤812
≤97
≤101

CNA

≤10
≤20
≤30
≤40
≤55
≤66
≤716
≤81
≤93
≤101

Fabricante

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Explorar 0 dia

<1k0
<2k0
<5k9
<10k125
<25k88
<50k11
<100k1
≥100k0

Explorar hoje

<1k157
<2k16
<5k38
<10k19
<25k4
<50k0
<100k0
≥100k0

Explorar o volume do mercado

Ano passado

🔴 CTI Actividades

Affected Versions (67): 4.0, 4.1, 4.3, 5.0, 5.1, 5.1%282%29, 6.0, 6.1, 7.0, 7.1, 7.1%282a%29su1, 8.0, 8.1, 8.2, 8.3, 8.4, 8.5, 8.5(1)su3, 8.6, 8.6%282%29, 9.0, 9.0(.1), 9.1, 9.1(1), 9.1(1) SU6, 9.1(1) SU6a, 9.1(1) SU7, 9.1(2), 9.1(2.10000.28), 10.0, 10.0(1.10000.3), 10.0(1.10000.12), 10.0(1.10000.24), 10.0.1, 10.1, 10.2, 10.3, 10.4, 10.5, 10.5(0.98000.88), 10.5(1.99995.9), 10.5(2) SU2, 10.5(2) SU2a, 10.5(2.10000.5), 10.5(2.12901.1), 10.5(2.13900.9), 10.5(2.14076.1), 10.5(3.10000.9), 10.5.1.98991.13, 11.0(0.98000.225), 11.0(1) SU1, 11.0(1.10000.10), 11.5, 11.5(0.98000.480), 11.5(1), 11.5(1.10000.6), 11.5(1.10000.69), 11.5(1.11007.2), 12.0, 12.0(0.98000.280), 12.0(0.98000.452), 12.0(0.99000.9), 12.0(0.99999.2), 12.5, 15.3, 15.4, CSCvf22116

Link to Product Website: https://www.cisco.com/

Tipo de software: Unified Communication Software

Publicado emBaseTempVulnerabilidade0dayHojeExpMasCTICVE
03/04/20246.26.0Cisco IOS XE Web-based Interface Directório Traversal$5k-$25k$5k-$25kNot DefinedOfficial Fix0.02CVE-2024-20310
24/01/20249.99.8Cisco Packaged Contact Center Enterprise direitos alargados$5k-$25k$5k-$25kNot DefinedOfficial Fix0.00CVE-2024-20253
30/08/20236.76.6Cisco Emergency Responder Upgrade direitos alargados$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-20266
16/08/20237.77.6Cisco Unified Communications Manager Injecção SQL$5k-$25k$0-$5kNot DefinedOfficial Fix0.03CVE-2023-20211
28/06/20237.57.3Cisco Unified Communications Manager IM & Presence Service XCP Authentication Service Negação de Serviço$5k-$25k$0-$5kNot DefinedOfficial Fix0.03CVE-2023-20108
08/06/20235.55.4Cisco Unified Communications Manager Negação de Serviço$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2023-20116
18/01/20236.36.0Cisco Unified Communications Manager Injecção SQL$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-20010
10/08/20226.76.6Cisco Unified Communications Manager Web-based Management Interface Directório Traversal$5k-$25k$0-$5kNot DefinedOfficial Fix0.06CVE-2022-20816
07/07/20225.55.4Cisco Unified Communications Manager Web-based Management Interface Roteiro Cruzado de Sítios$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-20815
07/07/20225.55.4Cisco Unified Communications Manager Web-based Management Interface Roteiro Cruzado de Sítios$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-20800
07/07/20227.27.1Cisco Unified Communications Manager Disaster Recovery Framework direitos alargados$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-20859
07/07/20224.84.7Cisco Unified Communications Manager Divulgação de Informação$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2022-20752
07/07/20225.85.7Cisco Unified Communications Manager Database User Privilege Divulgação de Informação$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-20791
07/07/20224.34.2Cisco Unified Communications Manager Web-based Management Interface Directório Traversal$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-20862
22/04/20225.25.1Cisco Unified Communications Manager Web-based Management Interface Roteiro Cruzado de Sítios$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-20788
22/04/20224.04.0Cisco Unified Communications Manager Web-based Management Interface Falsificação de Pedido Cross Site$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2022-20787
22/04/20225.35.2Cisco Unified Communications Manager Cisco Discovery Protocol direitos alargados$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-20804
22/04/20225.75.6Cisco Unified Communications Manager System Script direitos alargados$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-20789
22/04/20225.95.7Cisco Unified Communications Manager IM & Presence Service Web-based Management Interface Injecção SQL$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-20786
22/04/20225.45.3Cisco Unified Communications Manager Web-based Management Interface Directório Traversal$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2022-20790
04/11/20215.85.7Cisco Unified Communications Manager Web-based Management Interface Falsificação de Pedido Cross Site$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-34773
04/11/20214.34.2Cisco Unified Communications Manager Web-based Management Interface Directório Traversal$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-34701
06/05/20215.35.1Cisco Unified Communications Manager JMX Negação de Serviço$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-1478
06/05/20216.36.0Cisco Unified Communications Manager & Presence Service Web-based Management Interface Injecção SQL$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-1365
06/05/20216.36.0Cisco Unified Communications Manager IM & Presence Service Web-based Management Interface Injecção SQL$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-1363

209 as entradas adicionais não são mais exibidas

mais entradas de Cisco

Do you want to use VulDB in your project?

Use the official API to access entries easily!