CVE-2022-20673

Multiple vulnerabilities in the web-based management interface of Cisco Common Services Platform Collector (CSPC) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. These vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit these vulnerabilities by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:common_services_platform_collector:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-05-27 14:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-20673

Mitre link : CVE-2022-20673

CVE.ORG link : CVE-2022-20673


JSON object : View

Products Affected

cisco

  • common_services_platform_collector
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')