Product Detail

UNIFIED COMMUNICATIONS MANAGER

Vendor :

Cisco

Number of CVE:

234

Average Exploit Prediction Score :

6.44

Public Exploit/PoC Code :

1349

CISA Actively Exploited :

1

Last Vulnerability Seen :

Aug. 21, 2024
Vulnerabilities

The following vulnerabilities are recorded UNIFIED COMMUNICATIONS MANAGER product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Aug 21, 2024 CVE-2024-20488 MEDIUM
6.1
2 Aug 21, 2024 CVE-2024-20375 HIGH
8.6
3 Jan 26, 2024 CVE-2024-20253 CRITICAL
10.0
4 Oct 04, 2023 CVE-2023-20259 HIGH
8.6
5 Aug 30, 2023 CVE-2023-20266 HIGH
7.2
6 Aug 16, 2023 CVE-2023-20211 HIGH
8.8
7 Aug 16, 2023 CVE-2023-20242 MEDIUM
6.1
8 Jun 28, 2023 CVE-2023-20116 MEDIUM
6.8
9 Jan 20, 2023 CVE-2023-20010 HIGH
8.8
10 Aug 10, 2022 CVE-2022-20816 HIGH
8.1
11 Jul 06, 2022 CVE-2022-20862 MEDIUM
4.3
12 Jul 06, 2022 CVE-2022-20859 HIGH
8.8
13 Jul 06, 2022 CVE-2022-20815 MEDIUM
6.1
14 Jul 06, 2022 CVE-2022-20800 MEDIUM
6.1
15 Jul 06, 2022 CVE-2022-20791 MEDIUM
6.5
16 Jul 06, 2022 CVE-2022-20752 MEDIUM
5.3
17 Apr 21, 2022 CVE-2022-20804 MEDIUM
6.5
18 Apr 21, 2022 CVE-2022-20790 MEDIUM
6.5
19 Apr 21, 2022 CVE-2022-20789 MEDIUM
6.5
20 Apr 21, 2022 CVE-2022-20788 MEDIUM
6.1
SEVERITY DISTRIBUTION CHART