Lucene search

K
nvd[email protected]NVD:CVE-2022-20963
HistoryNov 04, 2022 - 6:15 p.m.

CVE-2022-20963

2022-11-0418:15:11
CWE-79
CWE-87
web.nvd.nist.gov
3
cisco identity services engine
cross-site scripting
web-based management interface
user-supplied input
browser-based information
cve-2022-20963
remote attacker
validation
credential-based access

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

29.2%

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device.

This vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected device. An attacker could exploit this vulnerability by injecting malicious code into specific pages of the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit this vulnerability, the attacker would need valid credentials to access the web-based management interface of an affected device.

Affected configurations

NVD
Node
ciscoidentity_services_engineRange<2.7.0
OR
ciscoidentity_services_engineMatch2.7.0-
OR
ciscoidentity_services_engineMatch2.7.0patch1
OR
ciscoidentity_services_engineMatch2.7.0patch2
OR
ciscoidentity_services_engineMatch2.7.0patch3
OR
ciscoidentity_services_engineMatch2.7.0patch4
OR
ciscoidentity_services_engineMatch2.7.0patch5
OR
ciscoidentity_services_engineMatch2.7.0patch6
OR
ciscoidentity_services_engineMatch2.7.0patch7
OR
ciscoidentity_services_engineMatch3.0.0-
OR
ciscoidentity_services_engineMatch3.0.0patch1
OR
ciscoidentity_services_engineMatch3.0.0patch2
OR
ciscoidentity_services_engineMatch3.0.0patch3
OR
ciscoidentity_services_engineMatch3.0.0patch4
OR
ciscoidentity_services_engineMatch3.0.0patch5
OR
ciscoidentity_services_engineMatch3.0.0patch6
OR
ciscoidentity_services_engineMatch3.1-
OR
ciscoidentity_services_engineMatch3.1patch1
OR
ciscoidentity_services_engineMatch3.1patch3

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

29.2%

Related for NVD:CVE-2022-20963