Product Detail

SMART SOFTWARE MANAGER ON PREM

Vendor :

Cisco

Number of CVE:

16

Average Exploit Prediction Score :

0.44

Public Exploit/PoC Code :

6

CISA Actively Exploited :

0

Last Vulnerability Seen :

Jul. 17, 2024
Vulnerabilities

The following vulnerabilities are recorded SMART SOFTWARE MANAGER ON PREM product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Jul 17, 2024 CVE-2024-20419 CRITICAL
10.0
2 May 18, 2023 CVE-2023-20110 MEDIUM
6.5
3 Jul 06, 2022 CVE-2022-20808 HIGH
7.7
4 Oct 06, 2021 CVE-2021-34766 HIGH
8.8
5 Jan 20, 2021 CVE-2021-1222 HIGH
8.1
6 Jan 20, 2021 CVE-2021-1219 HIGH
7.8
7 Jan 20, 2021 CVE-2021-1218 MEDIUM
5.4
8 Jan 20, 2021 CVE-2021-1142 CRITICAL
9.8
9 Jan 20, 2021 CVE-2021-1141 CRITICAL
9.8
10 Jan 20, 2021 CVE-2021-1140 CRITICAL
9.8
11 Jan 20, 2021 CVE-2021-1139 CRITICAL
9.8
12 Jan 20, 2021 CVE-2021-1138 CRITICAL
9.8
13 Aug 26, 2020 CVE-2020-3443 HIGH
8.8
14 Jun 18, 2020 CVE-2020-3245 MEDIUM
5.3
15 Feb 19, 2020 CVE-2020-3158 CRITICAL
9.1
16 Jan 26, 2020 CVE-2019-16029 CRITICAL
9.1
SEVERITY DISTRIBUTION CHART