Lucene search

K
cveCiscoCVE-2019-15281
HistoryOct 16, 2019 - 7:15 p.m.

CVE-2019-15281

2019-10-1619:15:15
CWE-79
cisco
web.nvd.nist.gov
29
cisco
ise
software
vulnerability
xss
attack
web interface
nvd

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

4.8

Confidence

High

EPSS

0.001

Percentile

29.2%

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) Software could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The attacker must have valid administrator credentials. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of the affected software. An attacker could exploit this vulnerability by injecting malicious code into a troubleshooting file. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.

Affected configurations

Nvd
Node
ciscoidentity_services_engine_softwareRange<2.4\(0.357\)
OR
ciscoidentity_services_engine_softwareMatch2.4\(0.357\)-
OR
ciscoidentity_services_engine_softwareMatch2.4\(0.357\)patch1
OR
ciscoidentity_services_engine_softwareMatch2.4\(0.357\)patch2
OR
ciscoidentity_services_engine_softwareMatch2.4\(0.357\)patch3
OR
ciscoidentity_services_engine_softwareMatch2.4\(0.357\)patch4
OR
ciscoidentity_services_engine_softwareMatch2.4\(0.357\)patch5
OR
ciscoidentity_services_engine_softwareMatch2.4\(0.357\)patch6
OR
ciscoidentity_services_engine_softwareMatch2.4\(0.357\)patch7
OR
ciscoidentity_services_engine_softwareMatch2.4\(0.357\)patch8
OR
ciscoidentity_services_engine_softwareMatch2.4\(0.357\)patch9
VendorProductVersionCPE
ciscoidentity_services_engine_software*cpe:2.3:a:cisco:identity_services_engine_software:*:*:*:*:*:*:*:*
ciscoidentity_services_engine_software2.4(0.357)cpe:2.3:a:cisco:identity_services_engine_software:2.4\(0.357\):-:*:*:*:*:*:*
ciscoidentity_services_engine_software2.4(0.357)cpe:2.3:a:cisco:identity_services_engine_software:2.4\(0.357\):patch1:*:*:*:*:*:*
ciscoidentity_services_engine_software2.4(0.357)cpe:2.3:a:cisco:identity_services_engine_software:2.4\(0.357\):patch2:*:*:*:*:*:*
ciscoidentity_services_engine_software2.4(0.357)cpe:2.3:a:cisco:identity_services_engine_software:2.4\(0.357\):patch3:*:*:*:*:*:*
ciscoidentity_services_engine_software2.4(0.357)cpe:2.3:a:cisco:identity_services_engine_software:2.4\(0.357\):patch4:*:*:*:*:*:*
ciscoidentity_services_engine_software2.4(0.357)cpe:2.3:a:cisco:identity_services_engine_software:2.4\(0.357\):patch5:*:*:*:*:*:*
ciscoidentity_services_engine_software2.4(0.357)cpe:2.3:a:cisco:identity_services_engine_software:2.4\(0.357\):patch6:*:*:*:*:*:*
ciscoidentity_services_engine_software2.4(0.357)cpe:2.3:a:cisco:identity_services_engine_software:2.4\(0.357\):patch7:*:*:*:*:*:*
ciscoidentity_services_engine_software2.4(0.357)cpe:2.3:a:cisco:identity_services_engine_software:2.4\(0.357\):patch8:*:*:*:*:*:*
Rows per page:
1-10 of 111

CNA Affected

[
  {
    "product": "Cisco Identity Services Engine Software",
    "vendor": "Cisco",
    "versions": [
      {
        "lessThan": "n/a",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

4.8

Confidence

High

EPSS

0.001

Percentile

29.2%