Lucene search

K
cve[email protected]CVE-2015-6323
HistoryJan 15, 2016 - 3:59 a.m.

CVE-2015-6323

2016-01-1503:59:06
web.nvd.nist.gov
23
cisco
ise
admin portal
remote access
cve-2015-6323
security vulnerability
nvd

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.004 Low

EPSS

Percentile

73.5%

The Admin portal in Cisco Identity Services Engine (ISE) 1.1.x, 1.2.0 before patch 17, 1.2.1 before patch 8, 1.3 before patch 5, and 1.4 before patch 4 allows remote attackers to obtain administrative access via unspecified vectors, aka Bug ID CSCuw34253.

Affected configurations

NVD
Node
ciscoidentity_services_engine_softwareMatch1.1.1
OR
ciscoidentity_services_engine_softwareMatch1.1.1p1
OR
ciscoidentity_services_engine_softwareMatch1.1.1p2
OR
ciscoidentity_services_engine_softwareMatch1.1.1p3
OR
ciscoidentity_services_engine_softwareMatch1.1.1p4
OR
ciscoidentity_services_engine_softwareMatch1.1.1p5
OR
ciscoidentity_services_engine_softwareMatch1.1.1p6
OR
ciscoidentity_services_engine_softwareMatch1.1.2
OR
ciscoidentity_services_engine_softwareMatch1.1.2p1
OR
ciscoidentity_services_engine_softwareMatch1.1.2p2
OR
ciscoidentity_services_engine_softwareMatch1.1.2p3
OR
ciscoidentity_services_engine_softwareMatch1.1.2p4
OR
ciscoidentity_services_engine_softwareMatch1.1.2p5
OR
ciscoidentity_services_engine_softwareMatch1.1.2p6
OR
ciscoidentity_services_engine_softwareMatch1.1.2p7
OR
ciscoidentity_services_engine_softwareMatch1.1.2p8
OR
ciscoidentity_services_engine_softwareMatch1.1.2p9
OR
ciscoidentity_services_engine_softwareMatch1.1.3
OR
ciscoidentity_services_engine_softwareMatch1.1.3p1
OR
ciscoidentity_services_engine_softwareMatch1.1.3p2
OR
ciscoidentity_services_engine_softwareMatch1.1.3p3
OR
ciscoidentity_services_engine_softwareMatch1.1.3p4
OR
ciscoidentity_services_engine_softwareMatch1.1.3p5
OR
ciscoidentity_services_engine_softwareMatch1.1.3p6
OR
ciscoidentity_services_engine_softwareMatch1.1.3p7
OR
ciscoidentity_services_engine_softwareMatch1.1.4
OR
ciscoidentity_services_engine_softwareMatch1.1.4p1
OR
ciscoidentity_services_engine_softwareMatch1.1.4p2
OR
ciscoidentity_services_engine_softwareMatch1.1.4p3
OR
ciscoidentity_services_engine_softwareMatch1.1.4p4
OR
ciscoidentity_services_engine_softwareMatch1.1.4p5
OR
ciscoidentity_services_engine_softwareMatch1.1.4p6
OR
ciscoidentity_services_engine_softwareMatch1.1.4p7
OR
ciscoidentity_services_engine_softwareMatch1.1_base
OR
ciscoidentity_services_engine_softwareMatch1.2\(0.747\)
OR
ciscoidentity_services_engine_softwareMatch1.2\(0.793\)
OR
ciscoidentity_services_engine_softwareMatch1.2\(1.198\)
OR
ciscoidentity_services_engine_softwareMatch1.2\(1.901\)
OR
ciscoidentity_services_engine_softwareMatch1.2.0.899p14
OR
ciscoidentity_services_engine_softwareMatch1.2.1
OR
ciscoidentity_services_engine_softwareMatch1.2.1p1
OR
ciscoidentity_services_engine_softwareMatch1.2.1p2
OR
ciscoidentity_services_engine_softwareMatch1.2_base
OR
ciscoidentity_services_engine_softwareMatch1.3\(0.722\)
OR
ciscoidentity_services_engine_softwareMatch1.3\(0.876\)
OR
ciscoidentity_services_engine_softwareMatch1.3\(106.146\)
OR
ciscoidentity_services_engine_softwareMatch1.3\(120.135\)
OR
ciscoidentity_services_engine_softwareMatch1.4\(0.109\)
OR
ciscoidentity_services_engine_softwareMatch1.4\(0.181\)
OR
ciscoidentity_services_engine_softwareMatch1.4\(0.253\)

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.004 Low

EPSS

Percentile

73.5%