Vulnerabilities > Cisco > Common Services Platform Collector > 2.10

DATE CVE VULNERABILITY TITLE RISK
2022-05-27 CVE-2022-20666 Cross-site Scripting vulnerability in Cisco Common Services Platform Collector
Multiple vulnerabilities in the web-based management interface of Cisco Common Services Platform Collector (CSPC) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface.
network
low complexity
cisco CWE-79
6.1
2022-05-27 CVE-2022-20667 Cross-site Scripting vulnerability in Cisco Common Services Platform Collector
Multiple vulnerabilities in the web-based management interface of Cisco Common Services Platform Collector (CSPC) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface.
network
low complexity
cisco CWE-79
6.1
2022-05-27 CVE-2022-20668 Cross-site Scripting vulnerability in Cisco Common Services Platform Collector
Multiple vulnerabilities in the web-based management interface of Cisco Common Services Platform Collector (CSPC) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface.
network
low complexity
cisco CWE-79
6.1
2022-05-27 CVE-2022-20669 Cross-site Scripting vulnerability in Cisco Common Services Platform Collector
Multiple vulnerabilities in the web-based management interface of Cisco Common Services Platform Collector (CSPC) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface.
network
low complexity
cisco CWE-79
6.1
2022-05-27 CVE-2022-20670 Cross-site Scripting vulnerability in Cisco Common Services Platform Collector
Multiple vulnerabilities in the web-based management interface of Cisco Common Services Platform Collector (CSPC) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface.
network
low complexity
cisco CWE-79
6.1
2022-05-27 CVE-2022-20671 Cross-site Scripting vulnerability in Cisco Common Services Platform Collector
Multiple vulnerabilities in the web-based management interface of Cisco Common Services Platform Collector (CSPC) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface.
network
low complexity
cisco CWE-79
6.1
2022-05-27 CVE-2022-20672 Cross-site Scripting vulnerability in Cisco Common Services Platform Collector
Multiple vulnerabilities in the web-based management interface of Cisco Common Services Platform Collector (CSPC) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface.
network
low complexity
cisco CWE-79
6.1
2022-05-27 CVE-2022-20673 Cross-site Scripting vulnerability in Cisco Common Services Platform Collector
Multiple vulnerabilities in the web-based management interface of Cisco Common Services Platform Collector (CSPC) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface.
network
low complexity
cisco CWE-79
6.1
2022-05-27 CVE-2022-20674 Cross-site Scripting vulnerability in Cisco Common Services Platform Collector
Multiple vulnerabilities in the web-based management interface of Cisco Common Services Platform Collector (CSPC) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface.
network
low complexity
cisco CWE-79
6.1
2021-11-04 CVE-2021-34774 Information Exposure vulnerability in Cisco Common Services Platform Collector
A vulnerability in the web-based management interface of Cisco Common Services Platform Collector (CSPC) could allow an authenticated, remote attacker to access sensitive data on an affected system.
network
low complexity
cisco CWE-200
4.9