Lucene search

K
cveCiscoCVE-2020-3589
HistoryOct 08, 2020 - 5:15 a.m.

CVE-2020-3589

2020-10-0805:15:15
CWE-79
cisco
web.nvd.nist.gov
96
cisco
ise
software
vulnerability
web interface
xss
attack
nvd
cve-2020-3589

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

4.9

Confidence

High

EPSS

0.001

Percentile

29.2%

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) Software could allow an authenticated, remote attacker with administrative credentials to conduct a cross-site scripting (XSS) attack against a user of the interface. The vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by injecting malicious code into specific pages of the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information. To exploit this vulnerability, an attacker would need to have valid administrative credentials.

Affected configurations

Nvd
Node
ciscoidentity_services_engineMatch2.2.0patch16
OR
ciscoidentity_services_engineMatch2.2.0.470patch1
OR
ciscoidentity_services_engineMatch2.2.0.470patch10
OR
ciscoidentity_services_engineMatch2.2.0.470patch11
OR
ciscoidentity_services_engineMatch2.2.0.470patch12
OR
ciscoidentity_services_engineMatch2.2.0.470patch13
OR
ciscoidentity_services_engineMatch2.2.0.470patch14
OR
ciscoidentity_services_engineMatch2.2.0.470patch15
OR
ciscoidentity_services_engineMatch2.2.0.470patch16
OR
ciscoidentity_services_engineMatch2.2.0.470patch2
OR
ciscoidentity_services_engineMatch2.2.0.470patch3
OR
ciscoidentity_services_engineMatch2.2.0.470patch4
OR
ciscoidentity_services_engineMatch2.2.0.470patch5
OR
ciscoidentity_services_engineMatch2.2.0.470patch6
OR
ciscoidentity_services_engineMatch2.2.0.470patch7
OR
ciscoidentity_services_engineMatch2.2.0.470patch8
OR
ciscoidentity_services_engineMatch2.2.0.470patch9
OR
ciscoidentity_services_engineMatch2.3.0patch7
OR
ciscoidentity_services_engineMatch2.3.0.298-
OR
ciscoidentity_services_engineMatch2.3.0.298patch1
OR
ciscoidentity_services_engineMatch2.3.0.298patch2
OR
ciscoidentity_services_engineMatch2.3.0.298patch3
OR
ciscoidentity_services_engineMatch2.3.0.298patch4
OR
ciscoidentity_services_engineMatch2.3.0.298patch5
OR
ciscoidentity_services_engineMatch2.3.0.298patch6
OR
ciscoidentity_services_engineMatch2.3.0.298patch7
OR
ciscoidentity_services_engineMatch2.4.0patch12
OR
ciscoidentity_services_engineMatch2.4.0.357-
OR
ciscoidentity_services_engineMatch2.4.0.357patch1
OR
ciscoidentity_services_engineMatch2.4.0.357patch10
OR
ciscoidentity_services_engineMatch2.4.0.357patch2
OR
ciscoidentity_services_engineMatch2.4.0.357patch3
OR
ciscoidentity_services_engineMatch2.4.0.357patch4
OR
ciscoidentity_services_engineMatch2.4.0.357patch5
OR
ciscoidentity_services_engineMatch2.4.0.357patch6
OR
ciscoidentity_services_engineMatch2.4.0.357patch7
OR
ciscoidentity_services_engineMatch2.4.0.357patch8
OR
ciscoidentity_services_engineMatch2.4.0.357patch9
OR
ciscoidentity_services_engineMatch2.6.0-
OR
ciscoidentity_services_engineMatch2.6.0patch1
OR
ciscoidentity_services_engineMatch2.6.0patch2
OR
ciscoidentity_services_engineMatch2.6.0patch3
OR
ciscoidentity_services_engineMatch2.6.0patch5
OR
ciscoidentity_services_engineMatch2.6.0patch6
OR
ciscoidentity_services_engineMatch2.6.0patch7
OR
ciscoidentity_services_engineMatch2.6.0.156patch1
OR
ciscoidentity_services_engineMatch2.6.0.156patch2
OR
ciscoidentity_services_engineMatch2.6.0.156patch3
OR
ciscoidentity_services_engineMatch2.6.0.156patch5
OR
ciscoidentity_services_engineMatch2.6.0.156patch6
OR
ciscoidentity_services_engineMatch2.6.0.156patch7
OR
ciscoidentity_services_engineMatch2.7.0patch2
VendorProductVersionCPE
ciscoidentity_services_engine2.2.0cpe:2.3:a:cisco:identity_services_engine:2.2.0:patch16:*:*:*:*:*:*
ciscoidentity_services_engine2.2.0.470cpe:2.3:a:cisco:identity_services_engine:2.2.0.470:patch1:*:*:*:*:*:*
ciscoidentity_services_engine2.2.0.470cpe:2.3:a:cisco:identity_services_engine:2.2.0.470:patch10:*:*:*:*:*:*
ciscoidentity_services_engine2.2.0.470cpe:2.3:a:cisco:identity_services_engine:2.2.0.470:patch11:*:*:*:*:*:*
ciscoidentity_services_engine2.2.0.470cpe:2.3:a:cisco:identity_services_engine:2.2.0.470:patch12:*:*:*:*:*:*
ciscoidentity_services_engine2.2.0.470cpe:2.3:a:cisco:identity_services_engine:2.2.0.470:patch13:*:*:*:*:*:*
ciscoidentity_services_engine2.2.0.470cpe:2.3:a:cisco:identity_services_engine:2.2.0.470:patch14:*:*:*:*:*:*
ciscoidentity_services_engine2.2.0.470cpe:2.3:a:cisco:identity_services_engine:2.2.0.470:patch15:*:*:*:*:*:*
ciscoidentity_services_engine2.2.0.470cpe:2.3:a:cisco:identity_services_engine:2.2.0.470:patch16:*:*:*:*:*:*
ciscoidentity_services_engine2.2.0.470cpe:2.3:a:cisco:identity_services_engine:2.2.0.470:patch2:*:*:*:*:*:*
Rows per page:
1-10 of 521

CNA Affected

[
  {
    "product": "Cisco Identity Services Engine Software",
    "vendor": "Cisco",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

4.9

Confidence

High

EPSS

0.001

Percentile

29.2%

Related for CVE-2020-3589