Lucene search

K
nvd[email protected]NVD:CVE-2017-6734
HistoryJul 10, 2017 - 8:29 p.m.

CVE-2017-6734

2017-07-1020:29:00
CWE-79
web.nvd.nist.gov
5

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

34.7%

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface of an affected device, related to the Guest Portal. More Information: CSCvd74794. Known Affected Releases: 1.3(0.909) 2.1(0.800).

Affected configurations

Nvd
Node
ciscoidentity_services_engineMatch1.3\(0.722\)
OR
ciscoidentity_services_engineMatch1.3\(0.876\)
OR
ciscoidentity_services_engineMatch1.3\(0.909\)
OR
ciscoidentity_services_engineMatch1.3\(106.146\)
OR
ciscoidentity_services_engineMatch1.3\(120.135\)
OR
ciscoidentity_services_engineMatch2.1\(0.474\)
OR
ciscoidentity_services_engineMatch2.1\(0.800\)
OR
ciscoidentity_services_engineMatch2.1\(102.101\)
OR
ciscoidentity_services_engineMatch2.1_base
VendorProductVersionCPE
ciscoidentity_services_engine1.3(0.722)cpe:2.3:a:cisco:identity_services_engine:1.3\(0.722\):*:*:*:*:*:*:*
ciscoidentity_services_engine1.3(0.876)cpe:2.3:a:cisco:identity_services_engine:1.3\(0.876\):*:*:*:*:*:*:*
ciscoidentity_services_engine1.3(0.909)cpe:2.3:a:cisco:identity_services_engine:1.3\(0.909\):*:*:*:*:*:*:*
ciscoidentity_services_engine1.3(106.146)cpe:2.3:a:cisco:identity_services_engine:1.3\(106.146\):*:*:*:*:*:*:*
ciscoidentity_services_engine1.3(120.135)cpe:2.3:a:cisco:identity_services_engine:1.3\(120.135\):*:*:*:*:*:*:*
ciscoidentity_services_engine2.1(0.474)cpe:2.3:a:cisco:identity_services_engine:2.1\(0.474\):*:*:*:*:*:*:*
ciscoidentity_services_engine2.1(0.800)cpe:2.3:a:cisco:identity_services_engine:2.1\(0.800\):*:*:*:*:*:*:*
ciscoidentity_services_engine2.1(102.101)cpe:2.3:a:cisco:identity_services_engine:2.1\(102.101\):*:*:*:*:*:*:*
ciscoidentity_services_engine2.1_basecpe:2.3:a:cisco:identity_services_engine:2.1_base:*:*:*:*:*:*:*

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

34.7%

Related for NVD:CVE-2017-6734