Lucene search

K
nvd[email protected]NVD:CVE-2018-15425
HistoryOct 05, 2018 - 2:29 p.m.

CVE-2018-15425

2018-10-0514:29:11
CWE-20
CWE-502
web.nvd.nist.gov
5

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

4.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L

AI Score

5.5

Confidence

High

EPSS

0.001

Percentile

25.7%

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to execute arbitrary commands on the underlying operating system of an affected device with the privileges of the web server.

Affected configurations

Nvd
Node
ciscoidentity_services_engineMatch2.1\(0.474\)
OR
ciscoidentity_services_engineMatch2.1\(0.907\)
OR
ciscoidentity_services_engineMatch2.2\(0.470\)
OR
ciscoidentity_services_engineMatch2.2\(0.909\)
OR
ciscoidentity_services_engineMatch2.3\(0.298\)
OR
ciscoidentity_services_engineMatch2.3\(0.905\)
OR
ciscoidentity_services_engineMatch2.4\(0.357\)
OR
ciscoidentity_services_engineMatch2.4\(0.904\)
VendorProductVersionCPE
ciscoidentity_services_engine2.1(0.474)cpe:2.3:a:cisco:identity_services_engine:2.1\(0.474\):*:*:*:*:*:*:*
ciscoidentity_services_engine2.1(0.907)cpe:2.3:a:cisco:identity_services_engine:2.1\(0.907\):*:*:*:*:*:*:*
ciscoidentity_services_engine2.2(0.470)cpe:2.3:a:cisco:identity_services_engine:2.2\(0.470\):*:*:*:*:*:*:*
ciscoidentity_services_engine2.2(0.909)cpe:2.3:a:cisco:identity_services_engine:2.2\(0.909\):*:*:*:*:*:*:*
ciscoidentity_services_engine2.3(0.298)cpe:2.3:a:cisco:identity_services_engine:2.3\(0.298\):*:*:*:*:*:*:*
ciscoidentity_services_engine2.3(0.905)cpe:2.3:a:cisco:identity_services_engine:2.3\(0.905\):*:*:*:*:*:*:*
ciscoidentity_services_engine2.4(0.357)cpe:2.3:a:cisco:identity_services_engine:2.4\(0.357\):*:*:*:*:*:*:*
ciscoidentity_services_engine2.4(0.904)cpe:2.3:a:cisco:identity_services_engine:2.4\(0.904\):*:*:*:*:*:*:*

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

4.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L

AI Score

5.5

Confidence

High

EPSS

0.001

Percentile

25.7%

Related for NVD:CVE-2018-15425