Product Detail

UNIFIED COMMUNICATIONS MANAGER

Vendor :

Cisco

Number of CVE:

234

Average Exploit Prediction Score :

6.41

Public Exploit/PoC Code :

1355

CISA Actively Exploited :

1

Last Vulnerability Seen :

Aug. 21, 2024
Vulnerabilities

The following vulnerabilities are recorded UNIFIED COMMUNICATIONS MANAGER product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Jul 02, 2020 CVE-2020-3282 MEDIUM
6.1
2 Apr 15, 2020 CVE-2020-3177 HIGH
7.5
3 Feb 19, 2020 CVE-2015-0749 MEDIUM
6.1
4 Nov 26, 2019 CVE-2019-15972 HIGH
8.8
5 Oct 02, 2019 CVE-2019-1915 MEDIUM
6.5
6 Oct 02, 2019 CVE-2019-15272 MEDIUM
6.5
7 Oct 02, 2019 CVE-2019-12716 MEDIUM
6.1
8 Oct 02, 2019 CVE-2019-12715 MEDIUM
6.1
9 Oct 02, 2019 CVE-2019-12711 MEDIUM
6.5
10 Oct 02, 2019 CVE-2019-12710 MEDIUM
4.9
11 Oct 02, 2019 CVE-2019-12707 MEDIUM
6.1
12 Jul 06, 2019 CVE-2019-1887 HIGH
8.6
13 Apr 18, 2019 CVE-2019-1837 HIGH
7.5
14 Jan 10, 2019 CVE-2018-0474 HIGH
8.8
15 Oct 05, 2018 CVE-2018-15403 MEDIUM
5.4
16 Aug 01, 2018 CVE-2018-0411 MEDIUM
6.1
17 Jun 07, 2018 CVE-2018-0355 MEDIUM
6.1
18 Jun 07, 2018 CVE-2018-0340 MEDIUM
5.4
19 Jun 07, 2018 CVE-2017-6779 HIGH
7.5
20 May 17, 2018 CVE-2018-0328 MEDIUM
6.1
SEVERITY DISTRIBUTION CHART