Lucene search

K
nvd[email protected]NVD:CVE-2020-3467
HistoryOct 08, 2020 - 5:15 a.m.

CVE-2020-3467

2020-10-0805:15:14
CWE-863
web.nvd.nist.gov
5
cisco
identity services engine
vulnerability
web-based management
access control
http request
unauthorized access
network security

CVSS2

5.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:P/A:P

CVSS3

7.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

EPSS

0.001

Percentile

39.4%

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to modify parts of the configuration on an affected device. The vulnerability is due to improper enforcement of role-based access control (RBAC) within the web-based management interface. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. A successful exploit could allow the attacker to modify parts of the configuration. The modified configuration could either allow unauthorized devices onto the network or prevent authorized devices from accessing the network. To exploit this vulnerability, an attacker would need valid Read-Only Administrator credentials.

Affected configurations

Nvd
Node
ciscoidentity_services_engineRange2.4
OR
ciscoidentity_services_engineMatch2.4\(0.357\)
OR
ciscoidentity_services_engineMatch2.4.0.357patch1
OR
ciscoidentity_services_engineMatch2.4.0.357patch10
OR
ciscoidentity_services_engineMatch2.4.0.357patch11
OR
ciscoidentity_services_engineMatch2.4.0.357patch12
OR
ciscoidentity_services_engineMatch2.4.0.357patch2
OR
ciscoidentity_services_engineMatch2.4.0.357patch3
OR
ciscoidentity_services_engineMatch2.4.0.357patch4
OR
ciscoidentity_services_engineMatch2.4.0.357patch5
OR
ciscoidentity_services_engineMatch2.4.0.357patch6
OR
ciscoidentity_services_engineMatch2.4.0.357patch7
OR
ciscoidentity_services_engineMatch2.4.0.357patch8
OR
ciscoidentity_services_engineMatch2.4.0.357patch9
OR
ciscoidentity_services_engineMatch2.5
OR
ciscoidentity_services_engineMatch2.6\(0.156\)
OR
ciscoidentity_services_engineMatch2.6.0-
OR
ciscoidentity_services_engineMatch2.6.0.156patch1
OR
ciscoidentity_services_engineMatch2.6.0.156patch2
OR
ciscoidentity_services_engineMatch2.6.0.156patch3
OR
ciscoidentity_services_engineMatch2.6.0.156patch5
OR
ciscoidentity_services_engineMatch2.6.0.156patch6
OR
ciscoidentity_services_engineMatch2.7
OR
ciscoidentity_services_engineMatch2.7\(0.356\)
OR
ciscoidentity_services_engineMatch2.7.0.356patch1
VendorProductVersionCPE
ciscoidentity_services_engine*cpe:2.3:a:cisco:identity_services_engine:*:*:*:*:*:*:*:*
ciscoidentity_services_engine2.4(0.357)cpe:2.3:a:cisco:identity_services_engine:2.4\(0.357\):*:*:*:*:*:*:*
ciscoidentity_services_engine2.4.0.357cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch1:*:*:*:*:*:*
ciscoidentity_services_engine2.4.0.357cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch10:*:*:*:*:*:*
ciscoidentity_services_engine2.4.0.357cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch11:*:*:*:*:*:*
ciscoidentity_services_engine2.4.0.357cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch12:*:*:*:*:*:*
ciscoidentity_services_engine2.4.0.357cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch2:*:*:*:*:*:*
ciscoidentity_services_engine2.4.0.357cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch3:*:*:*:*:*:*
ciscoidentity_services_engine2.4.0.357cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch4:*:*:*:*:*:*
ciscoidentity_services_engine2.4.0.357cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch5:*:*:*:*:*:*
Rows per page:
1-10 of 251

CVSS2

5.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:P/A:P

CVSS3

7.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

EPSS

0.001

Percentile

39.4%

Related for NVD:CVE-2020-3467