Product Detail

UNITY CONNECTION

Vendor :

Cisco

Number of CVE:

59

Average Exploit Prediction Score :

13.70

Public Exploit/PoC Code :

1349

CISA Actively Exploited :

1

Last Vulnerability Seen :

Jan. 26, 2024
Vulnerabilities

The following vulnerabilities are recorded UNITY CONNECTION product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 May 07, 2015 CVE-2015-0716 MEDIUM
6.8
2 May 07, 2015 CVE-2015-0715 MEDIUM
6.5
3 Apr 03, 2015 CVE-2015-0616 HIGH
7.1
4 Apr 03, 2015 CVE-2015-0615 HIGH
7.1
5 Apr 03, 2015 CVE-2015-0614 HIGH
7.1
6 Apr 03, 2015 CVE-2015-0613 HIGH
7.1
7 Apr 03, 2015 CVE-2015-0612 HIGH
7.1
8 Nov 07, 2014 CVE-2014-7988 MEDIUM
4.0
9 Aug 11, 2014 CVE-2014-3336 MEDIUM
6.5
10 Aug 11, 2014 CVE-2014-3333 CRITICAL
9.0
11 Apr 05, 2014 CVE-2014-2145 MEDIUM
4.0
12 Apr 02, 2014 CVE-2014-2125 MEDIUM
4.3
13 Jan 10, 2014 CVE-2014-0664 MEDIUM
6.8
14 Oct 19, 2013 CVE-2013-5534 MEDIUM
4.0
15 Feb 19, 2013 CVE-2013-1129 MEDIUM
5.0
16 Sep 16, 2012 CVE-2012-3096 MEDIUM
4.0
17 Sep 16, 2012 CVE-2012-3060 HIGH
7.8
18 Mar 01, 2012 CVE-2012-0367 HIGH
7.8
19 Mar 01, 2012 CVE-2012-0366 CRITICAL
9.0
SEVERITY DISTRIBUTION CHART