Dettaglio Prodotto Cisco Unity Connection

Produttore: Cisco

Vulnerabilità (CVE)

CVE Anno CWE CVSS
CVE-2024-20253 2024 CWE-502 0.0
CVE-2024-20272 2024 CWE-434 0.0
CVE-2024-20305 2024 CWE-79 0.0
CVE-2023-20266 2023 CWE-347 0.0
CVE-2023-20259 2023 CWE-400 0.0
CVE-2022-20800 2022 CWE-79 0.0
CVE-2021-1407 2021 CWE-89 0.0
CVE-2021-1408 2021 CWE-89 0.0
CVE-2021-1409 2021 CWE-89 0.0
CVE-2021-34701 2021 CWE-22 0.0
CVE-2021-1362 2021 CWE-94 0.0
CVE-2021-1380 2021 CWE-89 0.0
CVE-2020-3129 2020 CWE-79 0.0
CVE-2020-3130 2020 CWE-22 0.0
CVE-2020-3532 2020 CWE-79 0.0
CVE-2020-3282 2020 CWE-79 0.0
CVE-2019-15963 2019 CWE-200 0.0
CVE-2019-1685 2019 CWE-79 0.0
CVE-2019-12707 2019 CWE-79 0.0
CVE-2018-15396 2018 CWE-399 0.0
CVE-2018-15426 2018 CWE-79 0.0