Lucene search

K
nvd[email protected]NVD:CVE-2019-12638
HistoryOct 16, 2019 - 7:15 p.m.

CVE-2019-12638

2019-10-1619:15:11
CWE-79
web.nvd.nist.gov
4

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

29.2%

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the web-based management interface. The vulnerability is due to insufficient validation of user-supplied input that is processed by the web-based management interface. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information.

Affected configurations

Nvd
Node
ciscoidentity_services_engineRange2.2.0
OR
ciscoidentity_services_engineMatch2.3-
OR
ciscoidentity_services_engineMatch2.3patch1
OR
ciscoidentity_services_engineMatch2.3patch2
OR
ciscoidentity_services_engineMatch2.3patch3
OR
ciscoidentity_services_engineMatch2.3patch5
OR
ciscoidentity_services_engineMatch2.3patch6
OR
ciscoidentity_services_engineMatch2.3patch7
OR
ciscoidentity_services_engineMatch2.3\(0.298\)
OR
ciscoidentity_services_engineMatch2.4-
OR
ciscoidentity_services_engineMatch2.4patch1
OR
ciscoidentity_services_engineMatch2.4patch2
OR
ciscoidentity_services_engineMatch2.4patch3
OR
ciscoidentity_services_engineMatch2.4patch5
OR
ciscoidentity_services_engineMatch2.4patch6
OR
ciscoidentity_services_engineMatch2.4patch7
OR
ciscoidentity_services_engineMatch2.4patch8
OR
ciscoidentity_services_engineMatch2.4patch9
OR
ciscoidentity_services_engineMatch2.4\(0.357\)
OR
ciscoidentity_services_engineMatch2.6\(0.156\)
OR
ciscoidentity_services_engineMatch2.7\(0.999\)
VendorProductVersionCPE
ciscoidentity_services_engine*cpe:2.3:a:cisco:identity_services_engine:*:*:*:*:*:*:*:*
ciscoidentity_services_engine2.3cpe:2.3:a:cisco:identity_services_engine:2.3:-:*:*:*:*:*:*
ciscoidentity_services_engine2.3cpe:2.3:a:cisco:identity_services_engine:2.3:patch1:*:*:*:*:*:*
ciscoidentity_services_engine2.3cpe:2.3:a:cisco:identity_services_engine:2.3:patch2:*:*:*:*:*:*
ciscoidentity_services_engine2.3cpe:2.3:a:cisco:identity_services_engine:2.3:patch3:*:*:*:*:*:*
ciscoidentity_services_engine2.3cpe:2.3:a:cisco:identity_services_engine:2.3:patch5:*:*:*:*:*:*
ciscoidentity_services_engine2.3cpe:2.3:a:cisco:identity_services_engine:2.3:patch6:*:*:*:*:*:*
ciscoidentity_services_engine2.3cpe:2.3:a:cisco:identity_services_engine:2.3:patch7:*:*:*:*:*:*
ciscoidentity_services_engine2.3(0.298)cpe:2.3:a:cisco:identity_services_engine:2.3\(0.298\):*:*:*:*:*:*:*
ciscoidentity_services_engine2.4cpe:2.3:a:cisco:identity_services_engine:2.4:-:*:*:*:*:*:*
Rows per page:
1-10 of 211

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

29.2%

Related for NVD:CVE-2019-12638