Lucene search

K
cveCiscoCVE-2019-12637
HistoryOct 16, 2019 - 7:15 p.m.

CVE-2019-12637

2019-10-1619:15:11
CWE-79
cisco
web.nvd.nist.gov
54
"cisco
ise
vulnerability
web-based management
xss
cross-site scripting
nvd"

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

29.2%

Multiple vulnerabilities in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the web-based management interface. The vulnerabilities are due to insufficient validation of user-supplied input that is processed by the web-based management interface. An attacker could exploit these vulnerabilities by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information.

Affected configurations

Nvd
Node
ciscoidentity_services_engineRange2.3
OR
ciscoidentity_services_engineMatch2.3.0.298-
OR
ciscoidentity_services_engineMatch2.3.0.298patch1
OR
ciscoidentity_services_engineMatch2.3.0.298patch2
OR
ciscoidentity_services_engineMatch2.3.0.298patch3
OR
ciscoidentity_services_engineMatch2.3.0.298patch4
OR
ciscoidentity_services_engineMatch2.3.0.298patch5
OR
ciscoidentity_services_engineMatch2.3.0.298patch6
OR
ciscoidentity_services_engineMatch2.4.0.357-
OR
ciscoidentity_services_engineMatch2.4.0.357patch1
OR
ciscoidentity_services_engineMatch2.4.0.357patch2
OR
ciscoidentity_services_engineMatch2.4.0.357patch3
OR
ciscoidentity_services_engineMatch2.4.0.357patch4
OR
ciscoidentity_services_engineMatch2.4.0.357patch5
OR
ciscoidentity_services_engineMatch2.4.0.357patch6
OR
ciscoidentity_services_engineMatch2.4.0.357patch7
OR
ciscoidentity_services_engineMatch2.4.0.357patch8
OR
ciscoidentity_services_engineMatch2.4.0.357patch9
VendorProductVersionCPE
ciscoidentity_services_engine*cpe:2.3:a:cisco:identity_services_engine:*:*:*:*:*:*:*:*
ciscoidentity_services_engine2.3.0.298cpe:2.3:a:cisco:identity_services_engine:2.3.0.298:-:*:*:*:*:*:*
ciscoidentity_services_engine2.3.0.298cpe:2.3:a:cisco:identity_services_engine:2.3.0.298:patch1:*:*:*:*:*:*
ciscoidentity_services_engine2.3.0.298cpe:2.3:a:cisco:identity_services_engine:2.3.0.298:patch2:*:*:*:*:*:*
ciscoidentity_services_engine2.3.0.298cpe:2.3:a:cisco:identity_services_engine:2.3.0.298:patch3:*:*:*:*:*:*
ciscoidentity_services_engine2.3.0.298cpe:2.3:a:cisco:identity_services_engine:2.3.0.298:patch4:*:*:*:*:*:*
ciscoidentity_services_engine2.3.0.298cpe:2.3:a:cisco:identity_services_engine:2.3.0.298:patch5:*:*:*:*:*:*
ciscoidentity_services_engine2.3.0.298cpe:2.3:a:cisco:identity_services_engine:2.3.0.298:patch6:*:*:*:*:*:*
ciscoidentity_services_engine2.4.0.357cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:-:*:*:*:*:*:*
ciscoidentity_services_engine2.4.0.357cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch1:*:*:*:*:*:*
Rows per page:
1-10 of 181

CNA Affected

[
  {
    "product": "Cisco Identity Services Engine Software",
    "vendor": "Cisco",
    "versions": [
      {
        "lessThan": "n/a",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

29.2%