Lucene search

K
nvd[email protected]NVD:CVE-2024-20443
HistoryAug 07, 2024 - 5:15 p.m.

CVE-2024-20443

2024-08-0717:15:50
CWE-79
web.nvd.nist.gov
6
cisco ise
web interface
xss attack
authenticated
remote attacker
user input
insufficient validation
arbitrary script code
sensitive information
low-privileged account

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0

Percentile

14.7%

A vulnerability in the web-based management interface of Cisco ISE could allow an authenticated, remote attacker to conduct an XSS attack against a user of the interface.

This vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected system. An attacker could exploit this vulnerability by injecting malicious code into specific pages of the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit this vulnerability, the attacker must have at least a low-privileged account on an affected device.

Affected configurations

Nvd
Node
ciscoidentity_services_engineMatch2.7.0-
OR
ciscoidentity_services_engineMatch2.7.0patch1
OR
ciscoidentity_services_engineMatch2.7.0patch10
OR
ciscoidentity_services_engineMatch2.7.0patch2
OR
ciscoidentity_services_engineMatch2.7.0patch3
OR
ciscoidentity_services_engineMatch2.7.0patch4
OR
ciscoidentity_services_engineMatch2.7.0patch5
OR
ciscoidentity_services_engineMatch2.7.0patch6
OR
ciscoidentity_services_engineMatch2.7.0patch7
OR
ciscoidentity_services_engineMatch2.7.0patch8
OR
ciscoidentity_services_engineMatch2.7.0patch9
OR
ciscoidentity_services_engineMatch3.0.0-
OR
ciscoidentity_services_engineMatch3.0.0patch1
OR
ciscoidentity_services_engineMatch3.0.0patch2
OR
ciscoidentity_services_engineMatch3.0.0patch3
OR
ciscoidentity_services_engineMatch3.0.0patch4
OR
ciscoidentity_services_engineMatch3.0.0patch5
OR
ciscoidentity_services_engineMatch3.0.0patch6
OR
ciscoidentity_services_engineMatch3.0.0patch8
OR
ciscoidentity_services_engineMatch3.1-
OR
ciscoidentity_services_engineMatch3.1patch1
OR
ciscoidentity_services_engineMatch3.1patch2
OR
ciscoidentity_services_engineMatch3.1patch3
OR
ciscoidentity_services_engineMatch3.1patch4
OR
ciscoidentity_services_engineMatch3.1patch5
OR
ciscoidentity_services_engineMatch3.1patch6
OR
ciscoidentity_services_engineMatch3.1patch7
OR
ciscoidentity_services_engineMatch3.1patch8
OR
ciscoidentity_services_engineMatch3.2-
OR
ciscoidentity_services_engineMatch3.2patch1
OR
ciscoidentity_services_engineMatch3.2patch2
OR
ciscoidentity_services_engineMatch3.2patch3
OR
ciscoidentity_services_engineMatch3.2patch4
OR
ciscoidentity_services_engineMatch3.2patch5
OR
ciscoidentity_services_engineMatch3.2patch6
OR
ciscoidentity_services_engineMatch3.3-
OR
ciscoidentity_services_engineMatch3.3patch1
OR
ciscoidentity_services_engineMatch3.3patch2
VendorProductVersionCPE
ciscoidentity_services_engine2.7.0cpe:2.3:a:cisco:identity_services_engine:2.7.0:-:*:*:*:*:*:*
ciscoidentity_services_engine2.7.0cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch1:*:*:*:*:*:*
ciscoidentity_services_engine2.7.0cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch10:*:*:*:*:*:*
ciscoidentity_services_engine2.7.0cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch2:*:*:*:*:*:*
ciscoidentity_services_engine2.7.0cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch3:*:*:*:*:*:*
ciscoidentity_services_engine2.7.0cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch4:*:*:*:*:*:*
ciscoidentity_services_engine2.7.0cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch5:*:*:*:*:*:*
ciscoidentity_services_engine2.7.0cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch6:*:*:*:*:*:*
ciscoidentity_services_engine2.7.0cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch7:*:*:*:*:*:*
ciscoidentity_services_engine2.7.0cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch8:*:*:*:*:*:*
Rows per page:
1-10 of 381

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0

Percentile

14.7%

Related for NVD:CVE-2024-20443