Product Detail

UNITY CONNECTION

Vendor :

Cisco

Number of CVE:

59

Average Exploit Prediction Score :

13.70

Public Exploit/PoC Code :

1343

CISA Actively Exploited :

1

Last Vulnerability Seen :

Jan. 26, 2024
Vulnerabilities

The following vulnerabilities are recorded UNITY CONNECTION product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Jan 26, 2024 CVE-2024-20305 MEDIUM
4.8
2 Jan 26, 2024 CVE-2024-20253 CRITICAL
10.0
3 Jan 17, 2024 CVE-2024-20272 CRITICAL
9.8
4 Oct 04, 2023 CVE-2023-20259 HIGH
8.6
5 Aug 30, 2023 CVE-2023-20266 HIGH
7.2
6 Jul 06, 2022 CVE-2022-20859 HIGH
8.8
7 Jul 06, 2022 CVE-2022-20800 MEDIUM
6.1
8 Jul 06, 2022 CVE-2022-20752 MEDIUM
5.3
9 Apr 21, 2022 CVE-2022-20788 MEDIUM
6.1
10 Dec 10, 2021 CVE-2021-44228 CRITICAL
10.0
11 Nov 04, 2021 CVE-2021-34701 MEDIUM
4.3
12 Apr 08, 2021 CVE-2021-1409 MEDIUM
6.1
13 Apr 08, 2021 CVE-2021-1408 MEDIUM
6.1
14 Apr 08, 2021 CVE-2021-1407 MEDIUM
6.1
15 Apr 08, 2021 CVE-2021-1380 MEDIUM
6.1
16 Apr 08, 2021 CVE-2021-1362 HIGH
8.8
17 Jan 13, 2021 CVE-2021-1226 MEDIUM
6.5
18 Sep 23, 2020 CVE-2020-3130 MEDIUM
6.5
19 Sep 23, 2020 CVE-2019-15963 MEDIUM
6.5
20 Jul 02, 2020 CVE-2020-3282 MEDIUM
6.1
SEVERITY DISTRIBUTION CHART