Vulnerabilities > Cisco > Prime Collaboration Provisioning > 12.3

DATE CVE VULNERABILITY TITLE RISK
2021-09-02 CVE-2021-34732 Cross-site Scripting vulnerability in Cisco Prime Collaboration Provisioning
A vulnerability in the web-based management interface of Cisco Prime Collaboration Provisioning could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface.
network
low complexity
cisco CWE-79
6.1
2020-05-22 CVE-2020-3184 SQL Injection vulnerability in Cisco Prime Collaboration Provisioning
A vulnerability in the web-based management interface of Cisco Prime Collaboration Provisioning Software could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system.
network
low complexity
cisco CWE-89
6.5
2020-03-04 CVE-2020-3193 Information Exposure vulnerability in Cisco Prime Collaboration Provisioning
A vulnerability in the web-based management interface of Cisco Prime Collaboration Provisioning could allow an unauthenticated, remote attacker to obtain sensitive information about an affected device.
network
low complexity
cisco CWE-200
5.0
2020-03-04 CVE-2020-3192 Cross-site Scripting vulnerability in Cisco Prime Collaboration Provisioning
A vulnerability in the web-based management interface of Cisco Prime Collaboration Provisioning could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface.
network
cisco CWE-79
4.3