Vulnerabilities > Cisco > Common Services Platform Collector > 2.9.1.1

DATE CVE VULNERABILITY TITLE RISK
2021-11-04 CVE-2021-34774 Information Exposure vulnerability in Cisco Common Services Platform Collector
A vulnerability in the web-based management interface of Cisco Common Services Platform Collector (CSPC) could allow an authenticated, remote attacker to access sensitive data on an affected system.
network
low complexity
cisco CWE-200
4.9