Dettaglio Prodotto Cisco Unified Communications Manager
Produttore: Cisco
Vulnerabilità (CVE)
CVE | Anno | CWE | CVSS |
---|---|---|---|
CVE-2024-20375 | 2024 | CWE-787 | 0.0 |
CVE-2024-20488 | 2024 | CWE-79 | 0.0 |
CVE-2024-20511 | 2024 | CWE-79 | 0.0 |
CVE-2024-20253 | 2024 | CWE-502 | 0.0 |
CVE-2023-20266 | 2023 | CWE-347 | 0.0 |
CVE-2023-20010 | 2023 | CWE-89 | 0.0 |
CVE-2023-20116 | 2023 | CWE-835 | 0.0 |
CVE-2023-20211 | 2023 | CWE-89 | 0.0 |
CVE-2023-20242 | 2023 | CWE-79 | 0.0 |
CVE-2023-20259 | 2023 | CWE-400 | 0.0 |
CVE-2022-20752 | 2022 | CWE-208 | 0.0 |
CVE-2022-20787 | 2022 | CWE-352 | 0.0 |
CVE-2022-20788 | 2022 | CWE-79 | 0.0 |
CVE-2022-20789 | 2022 | CWE-73 | 0.0 |
CVE-2022-20790 | 2022 | CWE-23 | 0.0 |
CVE-2022-20791 | 2022 | CWE-36 | 0.0 |
CVE-2022-20804 | 2022 | CWE-754 | 0.0 |
CVE-2022-20815 | 2022 | CWE-79 | 0.0 |
CVE-2022-20816 | 2022 | CWE-22 | 0.0 |
CVE-2022-20859 | 2022 | CWE-284 | 0.0 |
CVE-2022-20862 | 2022 | CWE-23 | 0.0 |
CVE-2021-1399 | 2021 | CWE-302 | 0.0 |
CVE-2021-1406 | 2021 | CWE-538 | 0.0 |
CVE-2021-34773 | 2021 | CWE-352 | 0.0 |
CVE-2021-1478 | 2021 | CWE-284 | 0.0 |
CVE-2021-1282 | 2021 | CWE-35 | 0.0 |
CVE-2021-1355 | 2021 | CWE-35 | 0.0 |
CVE-2021-1357 | 2021 | CWE-35 | 0.0 |
CVE-2021-1364 | 2021 | CWE-35 | 0.0 |
CVE-2020-3346 | 2020 | CWE-79 | 0.0 |
CVE-2020-3135 | 2020 | CWE-352 | 0.0 |
CVE-2020-3420 | 2020 | CWE-79 | 0.0 |
CVE-2020-3177 | 2020 | CWE-22 | 0.0 |
CVE-2020-3532 | 2020 | CWE-79 | 0.0 |
CVE-2019-1887 | 2019 | CWE-787 | 0.0 |
CVE-2019-15972 | 2019 | CWE-89 | 0.0 |
CVE-2019-1915 | 2019 | CWE-352 | 0.0 |
CVE-2019-15272 | 2019 | CWE-264 | 0.0 |
CVE-2019-1837 | 2019 | CWE-129 | 0.0 |
CVE-2019-12710 | 2019 | CWE-89 | 0.0 |
CVE-2019-12711 | 2019 | CWE-611 | 0.0 |
CVE-2019-12715 | 2019 | CWE-79 | 0.0 |
CVE-2019-12716 | 2019 | CWE-79 | 0.0 |
CVE-2018-0474 | 2018 | CWE-200 | 0.0 |
CVE-2015-0749 | 2015 | CWE-79 | 0.0 |