Product Detail

COMMON SERVICES PLATFORM COLLECTOR

Vendor :

Cisco

Number of CVE:

16

Average Exploit Prediction Score :

26.76

Public Exploit/PoC Code :

1343

CISA Actively Exploited :

1

Last Vulnerability Seen :

May. 27, 2022
Vulnerabilities

The following vulnerabilities are recorded COMMON SERVICES PLATFORM COLLECTOR product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 May 27, 2022 CVE-2022-20674 MEDIUM
6.1
2 May 27, 2022 CVE-2022-20673 MEDIUM
6.1
3 May 27, 2022 CVE-2022-20672 MEDIUM
6.1
4 May 27, 2022 CVE-2022-20671 MEDIUM
6.1
5 May 27, 2022 CVE-2022-20670 MEDIUM
6.1
6 May 27, 2022 CVE-2022-20669 MEDIUM
6.1
7 May 27, 2022 CVE-2022-20668 MEDIUM
6.1
8 May 27, 2022 CVE-2022-20667 MEDIUM
6.1
9 May 27, 2022 CVE-2022-20666 MEDIUM
6.1
10 Dec 10, 2021 CVE-2021-44228 CRITICAL
10.0
11 Nov 19, 2021 CVE-2021-40131 MEDIUM
5.5
12 Nov 19, 2021 CVE-2021-40130 MEDIUM
4.9
13 Nov 19, 2021 CVE-2021-40129 MEDIUM
4.9
14 Nov 04, 2021 CVE-2021-34774 MEDIUM
4.9
15 Jun 04, 2021 CVE-2021-1538 HIGH
7.2
16 Mar 13, 2019 CVE-2019-1723 CRITICAL
9.8
SEVERITY DISTRIBUTION CHART