Lucene search

K

Identity Services Engine Software Security Vulnerabilities

cve
cve

CVE-2018-0413

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. The vulnerability is due to insufficient CSRF...

8.8CVSS

7.2AI Score

0.002EPSS

2018-08-01 08:29 PM
25
cve
cve

CVE-2018-0339

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based interface. The vulnerability is due to insufficient input validation of some.....

6.1CVSS

6AI Score

0.001EPSS

2018-06-07 09:29 PM
22
cve
cve

CVE-2018-0289

A vulnerability in the logs component of Cisco Identity Services Engine could allow an unauthenticated, remote attacker to conduct cross-site scripting attacks. The vulnerability is due to improper validation of requests stored in logs in the application management interface. An attacker could...

6.1CVSS

6AI Score

0.001EPSS

2018-05-17 03:29 AM
23
cve
cve

CVE-2018-0327

A vulnerability in the web framework of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface of an affected system. The vulnerability is due to insufficient input validation of...

6.1CVSS

6.1AI Score

0.001EPSS

2018-05-17 03:29 AM
23
cve
cve

CVE-2017-12316

A vulnerability in the Guest Portal login page of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to perform multiple login attempts in excess of the configured login attempt limit. The vulnerability is due to insufficient server-side login attempt limit...

7.5CVSS

7.1AI Score

0.001EPSS

2017-11-16 07:29 AM
20
2
cve
cve

CVE-2017-3835

A vulnerability in the sponsor portal of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to access notices owned by other users, because of SQL Injection. More Information: CSCvb15627. Known Affected Releases:...

8.8CVSS

7.4AI Score

0.001EPSS

2017-02-22 02:59 AM
21
cve
cve

CVE-2016-9214

Cisco Identity Services Engine (ISE) contains a vulnerability that could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web interface of the affected system. More Information: CSCvb86332 CSCvb86760. Known Affected Releases:...

6.1CVSS

6AI Score

0.001EPSS

2016-12-14 12:59 AM
15
4
cve
cve

CVE-2016-1485

Cross-site scripting (XSS) vulnerability in Cisco Identity Services Engine 1.3(0.876) allows remote attackers to inject arbitrary web script or HTML via crafted parameters, aka Bug ID...

6.1CVSS

6AI Score

0.002EPSS

2016-08-22 10:59 AM
18
4
cve
cve

CVE-2016-1402

The Active Directory (AD) integration component in Cisco Identity Service Engine (ISE) before 1.2.0.899 patch 7, when AD group-membership authorization is enabled, allows remote attackers to cause a denial of service (authentication outage) via a crafted Password Authentication Protocol (PAP)...

7.5CVSS

7.4AI Score

0.003EPSS

2016-05-21 01:59 AM
20
cve
cve

CVE-2015-6317

Cisco Identity Services Engine (ISE) before 2.0 allows remote authenticated users to bypass intended web-resource access restrictions via a direct request, aka Bug ID...

6.5CVSS

6.1AI Score

0.001EPSS

2016-01-23 05:59 AM
21
cve
cve

CVE-2015-6323

The Admin portal in Cisco Identity Services Engine (ISE) 1.1.x, 1.2.0 before patch 17, 1.2.1 before patch 8, 1.3 before patch 5, and 1.4 before patch 4 allows remote attackers to obtain administrative access via unspecified vectors, aka Bug ID...

9.8CVSS

9.2AI Score

0.004EPSS

2016-01-15 03:59 AM
23
cve
cve

CVE-2015-6266

The guest portal in Cisco Identity Services Engine (ISE) 3300 1.2(0.899) does not restrict access to uploaded HTML documents, which allows remote attackers to obtain sensitive information from customized documents via a direct request, aka Bug ID...

6.2AI Score

0.003EPSS

2015-08-28 03:59 PM
15
cve
cve

CVE-2015-4266

The web interface in Cisco Identity Services Engine (ISE) 1.1(4.1), 1.3(106.146), and 1.3(120.135) does not properly restrict use of IFRAME elements, which makes it easier for remote attackers to conduct clickjacking attacks and unspecified other attacks via a crafted web site, related to a...

6.5AI Score

0.001EPSS

2015-07-16 07:59 PM
21
cve
cve

CVE-2015-4267

Cross-site request forgery (CSRF) vulnerability in the web framework in Cisco Identity Services Engine (ISE) 1.2(0.793), 1.3(0.876), 1.4(0.109), 2.0(0.147), and 2.0(0.169) allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID...

7.4AI Score

0.001EPSS

2015-07-15 06:59 PM
25
cve
cve

CVE-2015-4268

Multiple cross-site scripting (XSS) vulnerabilities in the Infra Admin UI in Cisco Identity Services Engine (ISE) 1.2(1.198) and 1.3(0.876) allow remote attackers to inject arbitrary web script or HTML via unspecified parameters in a (1) GET or (2) POST request, aka Bug ID...

5.9AI Score

0.001EPSS

2015-07-14 05:59 PM
23
cve
cve

CVE-2015-4219

Cisco Secure Access Control System before 5.4(0.46.2) and 5.5 before 5.5(0.46) and Cisco Identity Services Engine 1.0(4.573) do not properly implement access control for support bundles, which allows remote authenticated users to obtain sensitive information via brute-force attempts to send valid.....

6AI Score

0.001EPSS

2015-06-24 10:59 AM
24
cve
cve

CVE-2015-4182

The administrative web interface in Cisco Identity Services Engine (ISE) before 1.3 allows remote authenticated users to bypass intended access restrictions, and obtain sensitive information or change settings, via unspecified vectors, aka Bug ID...

6.1AI Score

0.001EPSS

2015-06-12 02:59 PM
19
cve
cve

CVE-2015-0757

The web framework in Cisco Identity Services Engine (ISE) 1.2(1.901) and 1.3(0.722) does not properly implement session handlers, which allows remote attackers to obtain sensitive information by reading web pages, as demonstrated by MnT reports, aka Bug ID...

6.5AI Score

0.002EPSS

2015-05-29 03:59 PM
18
cve
cve

CVE-2014-8022

Multiple cross-site scripting (XSS) vulnerabilities in Cisco Identity Services Engine allow remote attackers to inject arbitrary web script or HTML via input to unspecified web pages, aka Bug IDs CSCur69835 and...

5.9AI Score

0.003EPSS

2015-01-15 10:59 PM
25
cve
cve

CVE-2014-8017

The periodic-backup feature in Cisco Identity Services Engine (ISE) allows remote attackers to discover backup-encryption passwords via a crafted request that triggers inclusion of a password in a reply, aka Bug ID...

7AI Score

0.003EPSS

2014-12-22 07:59 PM
31
cve
cve

CVE-2014-8015

The Sponsor Portal in Cisco Identity Services Engine (ISE) allows remote authenticated users to obtain access to an arbitrary sponsor's guest account via a modified HTTP request, aka Bug ID...

6.5AI Score

0.001EPSS

2014-12-22 07:59 PM
19
cve
cve

CVE-2014-3275

SQL injection vulnerability in the web framework in Cisco Identity Services Engine (ISE) 1.2(.1 patch 2) and earlier allows remote authenticated users to execute arbitrary SQL commands via a crafted URL, aka Bug ID...

8.1AI Score

0.001EPSS

2014-05-26 12:25 AM
23
cve
cve

CVE-2014-3276

Cisco Identity Services Engine (ISE) 1.2(.1 patch 2) and earlier does not properly handle deadlock conditions during reception of crafted RADIUS accounting packets from multiple NAS devices, which allows remote authenticated users to cause a denial of service (RADIUS outage) by sourcing these...

6.6AI Score

0.002EPSS

2014-05-26 12:25 AM
18
cve
cve

CVE-2014-0681

Cross-site scripting (XSS) vulnerability in Cisco Identity Services Engine (ISE) 1.2 patch 2 and earlier allows remote attackers to inject arbitrary web script or HTML via a report containing a crafted URL that is not properly handled during generation of report-output pages, aka Bug ID...

5.8AI Score

0.002EPSS

2014-01-29 06:34 PM
16
cve
cve

CVE-2014-0665

The RBAC implementation in Cisco Identity Services Engine (ISE) Software does not properly verify privileges for support-bundle downloads, which allows remote authenticated users to obtain sensitive information via a download action, as demonstrated by obtaining read access to the user database,...

5.8AI Score

0.002EPSS

2014-01-15 04:11 PM
21
cve
cve

CVE-2013-5531

Cisco Identity Services Engine (ISE) 1.x before 1.1.1 allows remote attackers to bypass authentication, and read support-bundle configuration and credentials data, via a crafted session on TCP port 443, aka Bug ID...

6.8AI Score

0.002EPSS

2013-10-25 03:52 AM
19
cve
cve

CVE-2013-5530

The web framework in Cisco Identity Services Engine (ISE) 1.0 and 1.1.0 before 1.1.0.665-5, 1.1.1 before 1.1.1.268-7, 1.1.2 before 1.1.2.145-10, 1.1.3 before 1.1.3.124-7, 1.1.4 before 1.1.4.218-7, and 1.2 before 1.2.0.899-2 allows remote authenticated users to execute arbitrary commands via a...

7.3AI Score

0.004EPSS

2013-10-25 03:52 AM
20
cve
cve

CVE-2013-5521

Cisco Identity Services Engine does not properly restrict the creation of guest accounts, which allows remote attackers to cause a denial of service (exhaustion of the account supply) via a series of requests within one session, aka Bug ID...

6.8AI Score

0.001EPSS

2013-10-25 03:52 AM
27
cve
cve

CVE-2013-5540

The file-upload feature in Cisco Identity Services Engine (ISE) allows remote authenticated users to cause a denial of service (disk consumption and administration-interface outage) by uploading many files, aka Bug ID...

6.5AI Score

0.001EPSS

2013-10-16 10:52 AM
14
cve
cve

CVE-2013-5538

The Sponsor Portal in Cisco Identity Services Engine (ISE) uses weak permissions for uploaded files, which allows remote attackers to read arbitrary files via a direct request, aka Bug ID...

6.9AI Score

0.002EPSS

2013-10-16 10:52 AM
19
cve
cve

CVE-2013-5541

Cross-site scripting (XSS) vulnerability in the file-upload interface in Cisco Identity Services Engine (ISE) allows remote authenticated users to inject arbitrary web script or HTML via a crafted filename, aka Bug ID...

5.3AI Score

0.001EPSS

2013-10-16 10:52 AM
17
cve
cve

CVE-2013-5539

The upload-dialog implementation in Cisco Identity Services Engine (ISE) allows remote authenticated users to upload files with an arbitrary file type, and consequently conduct attacks against unspecified other systems, via a crafted file, aka Bug ID...

6.7AI Score

0.002EPSS

2013-10-16 10:52 AM
18
cve
cve

CVE-2013-5524

Cross-site scripting (XSS) vulnerability in the troubleshooting page in Cisco Identity Services Engine (ISE) 1.2 and earlier allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID...

5.9AI Score

0.002EPSS

2013-10-10 10:55 AM
17
cve
cve

CVE-2013-5523

The Sponsor Portal in Cisco Identity Services Engine (ISE) 1.2 and earlier does not properly restrict use of IFRAME elements, which makes it easier for remote attackers to conduct clickjacking attacks and unspecified other attacks via a crafted web site, related to a "cross-frame scripting (XFS)".....

6.5AI Score

0.003EPSS

2013-10-10 10:55 AM
22
cve
cve

CVE-2013-5525

SQL injection vulnerability in the web framework in Cisco Identity Services Engine (ISE) 1.2 and earlier allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug ID...

8.2AI Score

0.003EPSS

2013-10-10 10:55 AM
22
cve
cve

CVE-2013-5505

Cross-site scripting (XSS) vulnerability in an administration page in Cisco Identity Services Engine (ISE) allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID...

5.9AI Score

0.003EPSS

2013-09-30 05:09 PM
17
cve
cve

CVE-2013-5504

Cross-site scripting (XSS) vulnerability in the Mobile Device Management (MDM) portal in Cisco Identity Services Engine (ISE) allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID...

5.9AI Score

0.002EPSS

2013-09-30 05:09 PM
18
cve
cve

CVE-2012-5744

Multiple cross-site scripting (XSS) vulnerabilities in the guest portal in Cisco Identity Services Engine (ISE) Software allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug IDs CSCud11139 and...

5.9AI Score

0.001EPSS

2013-08-30 01:55 AM
24
cve
cve

CVE-2013-3471

The captive portal application in Cisco Identity Services Engine (ISE) allows remote attackers to discover cleartext usernames and passwords by leveraging unspecified use of hidden form fields in an HTML document, aka Bug ID...

6.9AI Score

0.002EPSS

2013-08-29 12:07 PM
22
cve
cve

CVE-2013-3420

Cross-site request forgery (CSRF) vulnerability in the web framework on the Cisco Identity Services Engine (ISE) allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID...

7.4AI Score

0.001EPSS

2013-07-18 12:51 PM
16
cve
cve

CVE-2013-3413

Cross-site scripting (XSS) vulnerability in the search form in the administration/monitoring panel on the Cisco Identity Services Engine (ISE) allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug ID...

5.9AI Score

0.001EPSS

2013-07-04 02:33 PM
18
cve
cve

CVE-2013-1196

The command-line interface in Cisco Secure Access Control System (ACS), Identity Services Engine Software, Context Directory Agent, Application Networking Manager (ANM), Prime Network Control System, Prime LAN Management Solution (LMS), Prime Collaboration, Unified Provisioning Manager, Network...

6.4AI Score

0.0004EPSS

2013-04-29 09:55 PM
19
cve
cve

CVE-2013-1125

The command-line interface in Cisco Identity Services Engine Software, Secure Access Control System (ACS), Application Networking Manager (ANM), Prime LAN Management Solution (LMS), Prime Network Control System, Quad, Context Directory Agent, Prime Collaboration, Unified Provisioning Manager, and.....

6.5AI Score

0.0004EPSS

2013-02-19 11:55 PM
21
cve
cve

CVE-2012-3908

Multiple cross-site request forgery (CSRF) vulnerabilities in the ISE Administrator user interface (aka the Apache Tomcat interface) on Cisco Identity Services Engine (ISE) 3300 series appliances before 1.1.0.665 Cumulative Patch 1 allow remote attackers to hijack the authentication of...

7.3AI Score

0.002EPSS

2012-09-16 10:34 AM
20
cve
cve

CVE-2011-3290

Cisco Identity Services Engine (ISE) before 1.0.4.MR2 has default Oracle database credentials, which allows remote attackers to modify settings or perform unspecified other administrative actions via unknown vectors, aka Bug ID...

7AI Score

0.011EPSS

2011-09-21 04:55 PM
22