Lucene search

K
nvd[email protected]NVD:CVE-2017-6733
HistoryJul 10, 2017 - 8:29 p.m.

CVE-2017-6733

2017-07-1020:29:00
CWE-79
web.nvd.nist.gov
4

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

43.6%

A vulnerability in the web-based application interface of the Cisco Identity Services Engine (ISE) portal could allow an unauthenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web interface of an affected system. More Information: CSCvd87482. Known Affected Releases: 2.1(102.101) 2.2(0.283) 2.3(0.151).

Affected configurations

Nvd
Node
ciscoidentity_services_engineMatch2.1\(102.101\)
OR
ciscoidentity_services_engineMatch2.2\(0.283\)
OR
ciscoidentity_services_engineMatch2.3\(0.151\)
VendorProductVersionCPE
ciscoidentity_services_engine2.1(102.101)cpe:2.3:a:cisco:identity_services_engine:2.1\(102.101\):*:*:*:*:*:*:*
ciscoidentity_services_engine2.2(0.283)cpe:2.3:a:cisco:identity_services_engine:2.2\(0.283\):*:*:*:*:*:*:*
ciscoidentity_services_engine2.3(0.151)cpe:2.3:a:cisco:identity_services_engine:2.3\(0.151\):*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

43.6%

Related for NVD:CVE-2017-6733