Lucene search

K
nvd[email protected]NVD:CVE-2019-1941
HistoryJul 17, 2019 - 9:15 p.m.

CVE-2019-1941

2019-07-1721:15:12
CWE-79
web.nvd.nist.gov
5

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.002

Percentile

52.1%

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user to click a malicious link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. At the time of publication, this vulnerability affected Cisco ISE running software releases prior to 2.4.0 Patch 9 and 2.6.0.

Affected configurations

Nvd
Node
ciscoidentity_services_engineRange<2.4.0
OR
ciscoidentity_services_engineMatch2.4\(0.902\)
OR
ciscoidentity_services_engineMatch2.4.0patch_1
OR
ciscoidentity_services_engineMatch2.4.0patch_2
OR
ciscoidentity_services_engineMatch2.4.0patch_3
OR
ciscoidentity_services_engineMatch2.4.0patch_5
OR
ciscoidentity_services_engineMatch2.4.0patch_6
OR
ciscoidentity_services_engineMatch2.4.0patch_7
OR
ciscoidentity_services_engineMatch2.4.0patch_8
OR
ciscoidentity_services_engineMatch2.5\(0.225\)
VendorProductVersionCPE
ciscoidentity_services_engine*cpe:2.3:a:cisco:identity_services_engine:*:*:*:*:*:*:*:*
ciscoidentity_services_engine2.4(0.902)cpe:2.3:a:cisco:identity_services_engine:2.4\(0.902\):*:*:*:*:*:*:*
ciscoidentity_services_engine2.4.0cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch_1:*:*:*:*:*:*
ciscoidentity_services_engine2.4.0cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch_2:*:*:*:*:*:*
ciscoidentity_services_engine2.4.0cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch_3:*:*:*:*:*:*
ciscoidentity_services_engine2.4.0cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch_5:*:*:*:*:*:*
ciscoidentity_services_engine2.4.0cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch_6:*:*:*:*:*:*
ciscoidentity_services_engine2.4.0cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch_7:*:*:*:*:*:*
ciscoidentity_services_engine2.4.0cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch_8:*:*:*:*:*:*
ciscoidentity_services_engine2.5(0.225)cpe:2.3:a:cisco:identity_services_engine:2.5\(0.225\):*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.002

Percentile

52.1%

Related for NVD:CVE-2019-1941