Cisco Common Services Platform Collector 漏洞

时间轴

版本

2.7.4.02
2.7.4.12
2.7.4.22
2.7.4.32
2.7.4.42

修正

Official Fix16
Temporary Fix0
Workaround0
Unavailable0
Not Defined0

易受攻击性

High0
Functional0
Proof-of-Concept0
Unproven0
Not Defined16

访问向量

Not Defined0
Physical0
Local0
Adjacent0
Network16

身份验证

Not Defined0
High0
Low6
None10

用户交互

Not Defined0
Required10
None6

C3BM Index

CVSSv3 Base

≤10
≤20
≤30
≤40
≤54
≤610
≤70
≤80
≤92
≤100

CVSSv3 Temp

≤10
≤20
≤30
≤40
≤54
≤610
≤70
≤80
≤92
≤100

VulDB

≤10
≤20
≤30
≤42
≤510
≤60
≤72
≤82
≤90
≤100

NVD

≤10
≤20
≤30
≤40
≤52
≤60
≤70
≤80
≤90
≤102

CNA

≤10
≤20
≤30
≤40
≤54
≤62
≤78
≤80
≤90
≤102

供应商

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

零日攻击

<1k0
<2k0
<5k0
<10k10
<25k6
<50k0
<100k0
≥100k0

本日攻击

<1k14
<2k2
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

攻击市场容量

🔴 CTI 活动

Affected Versions (8): 2.7.4, 2.7.4.1, 2.7.4.2, 2.7.4.3, 2.7.4.4, 2.7.4.5, 2.8.1, 2.8.1.1

Link to Product Website: https://www.cisco.com/

已发布BaseTemp漏洞0day今天修正CTICVE
2022-05-285.25.1Cisco Common Services Platform Collector Web-based Management Interface 跨网站脚本$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-20674
2022-05-285.25.1Cisco Common Services Platform Collector Web-based Management Interface 跨网站脚本$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-20673
2022-05-285.25.1Cisco Common Services Platform Collector Web-based Management Interface 跨网站脚本$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-20672
2022-05-285.25.1Cisco Common Services Platform Collector Web-based Management Interface 跨网站脚本$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-20671
2022-05-285.25.1Cisco Common Services Platform Collector Web-based Management Interface 跨网站脚本$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2022-20670
2022-05-285.25.1Cisco Common Services Platform Collector Web-based Management Interface 跨网站脚本$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-20669
2022-05-285.25.1Cisco Common Services Platform Collector Web-based Management Interface 跨网站脚本$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-20668
2022-05-285.25.1Cisco Common Services Platform Collector Web-based Management Interface 跨网站脚本$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-20667
2022-05-285.25.1Cisco Common Services Platform Collector Web-based Management Interface 跨网站脚本$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-20666
2021-11-195.65.5Cisco Common Services Platform Collector Configuration Dashboard SQL注入$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-40129

5 更多条目未显示

更多条目由 Cisco

Interested in the pricing of exploits?

See the underground prices here!