Lucene search

K
cveCiscoCVE-2018-0339
HistoryJun 07, 2018 - 9:29 p.m.

CVE-2018-0339

2018-06-0721:29:00
CWE-79
cisco
web.nvd.nist.gov
33
cisco
ise
vulnerability
web interface
xss
cve-2018-0339
remote attacker
cisco bug ids
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

43.6%

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based interface. The vulnerability is due to insufficient input validation of some parameters passed to the web-based management interface. An attacker could exploit this vulnerability by convincing a user of the interface to click a specific link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive browser-based information. Cisco Bug IDs: CSCvf72309.

Affected configurations

Nvd
Node
ciscoidentity_services_engine_softwareMatch2.3\(0.298\)
OR
ciscoidentity_services_engine_softwareMatch2.4\(0.126\)
VendorProductVersionCPE
ciscoidentity_services_engine_software2.3(0.298)cpe:2.3:a:cisco:identity_services_engine_software:2.3\(0.298\):*:*:*:*:*:*:*
ciscoidentity_services_engine_software2.4(0.126)cpe:2.3:a:cisco:identity_services_engine_software:2.4\(0.126\):*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Cisco Identity Services Engine unknown",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco Identity Services Engine unknown"
      }
    ]
  }
]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

43.6%

Related for CVE-2018-0339