Lucene search

K
cveCiscoCVE-2015-6323
HistoryJan 15, 2016 - 3:59 a.m.

CVE-2015-6323

2016-01-1503:59:06
cisco
web.nvd.nist.gov
39
cisco
ise
admin portal
remote access
cve-2015-6323
security vulnerability
nvd

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.3

Confidence

High

EPSS

0.004

Percentile

73.6%

The Admin portal in Cisco Identity Services Engine (ISE) 1.1.x, 1.2.0 before patch 17, 1.2.1 before patch 8, 1.3 before patch 5, and 1.4 before patch 4 allows remote attackers to obtain administrative access via unspecified vectors, aka Bug ID CSCuw34253.

Affected configurations

Nvd
Node
ciscoidentity_services_engine_softwareMatch1.1.1
OR
ciscoidentity_services_engine_softwareMatch1.1.1p1
OR
ciscoidentity_services_engine_softwareMatch1.1.1p2
OR
ciscoidentity_services_engine_softwareMatch1.1.1p3
OR
ciscoidentity_services_engine_softwareMatch1.1.1p4
OR
ciscoidentity_services_engine_softwareMatch1.1.1p5
OR
ciscoidentity_services_engine_softwareMatch1.1.1p6
OR
ciscoidentity_services_engine_softwareMatch1.1.2
OR
ciscoidentity_services_engine_softwareMatch1.1.2p1
OR
ciscoidentity_services_engine_softwareMatch1.1.2p2
OR
ciscoidentity_services_engine_softwareMatch1.1.2p3
OR
ciscoidentity_services_engine_softwareMatch1.1.2p4
OR
ciscoidentity_services_engine_softwareMatch1.1.2p5
OR
ciscoidentity_services_engine_softwareMatch1.1.2p6
OR
ciscoidentity_services_engine_softwareMatch1.1.2p7
OR
ciscoidentity_services_engine_softwareMatch1.1.2p8
OR
ciscoidentity_services_engine_softwareMatch1.1.2p9
OR
ciscoidentity_services_engine_softwareMatch1.1.3
OR
ciscoidentity_services_engine_softwareMatch1.1.3p1
OR
ciscoidentity_services_engine_softwareMatch1.1.3p2
OR
ciscoidentity_services_engine_softwareMatch1.1.3p3
OR
ciscoidentity_services_engine_softwareMatch1.1.3p4
OR
ciscoidentity_services_engine_softwareMatch1.1.3p5
OR
ciscoidentity_services_engine_softwareMatch1.1.3p6
OR
ciscoidentity_services_engine_softwareMatch1.1.3p7
OR
ciscoidentity_services_engine_softwareMatch1.1.4
OR
ciscoidentity_services_engine_softwareMatch1.1.4p1
OR
ciscoidentity_services_engine_softwareMatch1.1.4p2
OR
ciscoidentity_services_engine_softwareMatch1.1.4p3
OR
ciscoidentity_services_engine_softwareMatch1.1.4p4
OR
ciscoidentity_services_engine_softwareMatch1.1.4p5
OR
ciscoidentity_services_engine_softwareMatch1.1.4p6
OR
ciscoidentity_services_engine_softwareMatch1.1.4p7
OR
ciscoidentity_services_engine_softwareMatch1.1_base
OR
ciscoidentity_services_engine_softwareMatch1.2\(0.747\)
OR
ciscoidentity_services_engine_softwareMatch1.2\(0.793\)
OR
ciscoidentity_services_engine_softwareMatch1.2\(1.198\)
OR
ciscoidentity_services_engine_softwareMatch1.2\(1.901\)
OR
ciscoidentity_services_engine_softwareMatch1.2.0.899p14
OR
ciscoidentity_services_engine_softwareMatch1.2.1
OR
ciscoidentity_services_engine_softwareMatch1.2.1p1
OR
ciscoidentity_services_engine_softwareMatch1.2.1p2
OR
ciscoidentity_services_engine_softwareMatch1.2_base
OR
ciscoidentity_services_engine_softwareMatch1.3\(0.722\)
OR
ciscoidentity_services_engine_softwareMatch1.3\(0.876\)
OR
ciscoidentity_services_engine_softwareMatch1.3\(106.146\)
OR
ciscoidentity_services_engine_softwareMatch1.3\(120.135\)
OR
ciscoidentity_services_engine_softwareMatch1.4\(0.109\)
OR
ciscoidentity_services_engine_softwareMatch1.4\(0.181\)
OR
ciscoidentity_services_engine_softwareMatch1.4\(0.253\)
VendorProductVersionCPE
ciscoidentity_services_engine_software1.1.1cpe:2.3:a:cisco:identity_services_engine_software:1.1.1:*:*:*:*:*:*:*
ciscoidentity_services_engine_software1.1.1cpe:2.3:a:cisco:identity_services_engine_software:1.1.1:p1:*:*:*:*:*:*
ciscoidentity_services_engine_software1.1.1cpe:2.3:a:cisco:identity_services_engine_software:1.1.1:p2:*:*:*:*:*:*
ciscoidentity_services_engine_software1.1.1cpe:2.3:a:cisco:identity_services_engine_software:1.1.1:p3:*:*:*:*:*:*
ciscoidentity_services_engine_software1.1.1cpe:2.3:a:cisco:identity_services_engine_software:1.1.1:p4:*:*:*:*:*:*
ciscoidentity_services_engine_software1.1.1cpe:2.3:a:cisco:identity_services_engine_software:1.1.1:p5:*:*:*:*:*:*
ciscoidentity_services_engine_software1.1.1cpe:2.3:a:cisco:identity_services_engine_software:1.1.1:p6:*:*:*:*:*:*
ciscoidentity_services_engine_software1.1.2cpe:2.3:a:cisco:identity_services_engine_software:1.1.2:*:*:*:*:*:*:*
ciscoidentity_services_engine_software1.1.2cpe:2.3:a:cisco:identity_services_engine_software:1.1.2:p1:*:*:*:*:*:*
ciscoidentity_services_engine_software1.1.2cpe:2.3:a:cisco:identity_services_engine_software:1.1.2:p2:*:*:*:*:*:*
Rows per page:
1-10 of 501

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.3

Confidence

High

EPSS

0.004

Percentile

73.6%