Product Detail

UNIFIED COMMUNICATIONS MANAGER

Vendor :

Cisco

Number of CVE:

234

Average Exploit Prediction Score :

6.41

Public Exploit/PoC Code :

1355

CISA Actively Exploited :

1

Last Vulnerability Seen :

Aug. 21, 2024
Vulnerabilities

The following vulnerabilities are recorded UNIFIED COMMUNICATIONS MANAGER product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Apr 19, 2018 CVE-2018-0267 MEDIUM
6.5
2 Apr 19, 2018 CVE-2018-0266 MEDIUM
4.3
3 Mar 27, 2018 CVE-2018-0198 MEDIUM
5.3
4 Feb 22, 2018 CVE-2018-0206 MEDIUM
6.1
5 Feb 08, 2018 CVE-2018-0135 MEDIUM
4.3
6 Feb 08, 2018 CVE-2018-0120 MEDIUM
4.3
7 Jan 18, 2018 CVE-2018-0105 MEDIUM
5.3
8 Jan 11, 2018 CVE-2018-0118 MEDIUM
6.1
9 Nov 30, 2017 CVE-2017-12357 MEDIUM
5.4
10 Nov 16, 2017 CVE-2017-12337 CRITICAL
9.8
11 Nov 16, 2017 CVE-2017-12302 MEDIUM
4.3
12 Oct 05, 2017 CVE-2017-12258 MEDIUM
6.1
13 Sep 07, 2017 CVE-2017-6791 HIGH
7.5
14 Aug 17, 2017 CVE-2017-6785 MEDIUM
4.3
15 Aug 07, 2017 CVE-2017-6758 MEDIUM
6.5
16 Aug 07, 2017 CVE-2017-6757 HIGH
8.8
17 May 22, 2017 CVE-2017-6654 MEDIUM
6.1
18 Apr 20, 2017 CVE-2017-3808 HIGH
7.5
19 Apr 07, 2017 CVE-2017-3888 MEDIUM
5.4
20 Apr 07, 2017 CVE-2017-3886 MEDIUM
4.9
SEVERITY DISTRIBUTION CHART