Multiple vulnerabilities in the web-based management interface of Cisco Common Services Platform Collector (CSPC) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. These vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit these vulnerabilities by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2022-05-27T14:05:29.144502Z

Updated: 2024-09-17T01:30:31.744Z

Reserved: 2021-11-02T00:00:00

Link: CVE-2022-20669

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-05-27T14:15:08.317

Modified: 2023-11-07T03:42:34.550

Link: CVE-2022-20669

cve-icon Redhat

No data.