Lucene search

K

Identity Services Engine Security Vulnerabilities

cve
cve

CVE-2023-20153

Multiple vulnerabilities in specific Cisco Identity Services Engine (ISE) CLI commands could allow an authenticated, local attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit these vulnerabilities, an attacker must have valid A...

6.7CVSS

6.8AI Score

0.0004EPSS

2023-04-05 07:15 PM
36
cve
cve

CVE-2023-20163

Multiple vulnerabilities in Cisco Identity Services Engine (ISE) could allow an authenticated attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit these vulnerabilities, an attacker must have valid credentials on an affected dev...

7.2CVSS

7.1AI Score

0.001EPSS

2023-05-18 03:15 AM
36
cve
cve

CVE-2023-20164

Multiple vulnerabilities in Cisco Identity Services Engine (ISE) could allow an authenticated attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit these vulnerabilities, an attacker must have valid credentials on an affected dev...

7.2CVSS

7.1AI Score

0.001EPSS

2023-05-18 03:15 AM
32
cve
cve

CVE-2023-20166

Multiple vulnerabilities in Cisco Identity Services Engine (ISE) could allow an authenticated attacker to perform path traversal attacks on the underlying operating system to either elevate privileges to root or read arbitrary files. To exploit these vulnerabilities, an attacker must have valid Adm...

6.7CVSS

6.4AI Score

0.0004EPSS

2023-05-18 03:15 AM
36
cve
cve

CVE-2023-20167

Multiple vulnerabilities in Cisco Identity Services Engine (ISE) could allow an authenticated attacker to perform path traversal attacks on the underlying operating system to either elevate privileges to root or read arbitrary files. To exploit these vulnerabilities, an attacker must have valid Adm...

6CVSS

5.1AI Score

0.001EPSS

2023-05-18 03:15 AM
43
cve
cve

CVE-2023-20170

A vulnerability in a specific Cisco ISE CLI command could allow an authenticated, local attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit this vulnerability, an attacker must have valid Administrator-level privileges on the a...

6.7CVSS

6.6AI Score

0.0004EPSS

2023-11-01 06:15 PM
40
cve
cve

CVE-2023-20171

Multiple vulnerabilities in Cisco Identity Services Engine (ISE) could allow an authenticated attacker to delete or read arbitrary files on the underlying operating system. To exploit these vulnerabilities, an attacker must have valid credentials on an affected device. For more information about th...

6.5CVSS

6.3AI Score

0.0005EPSS

2023-05-18 03:15 AM
24
cve
cve

CVE-2023-20172

Multiple vulnerabilities in Cisco Identity Services Engine (ISE) could allow an authenticated attacker to delete or read arbitrary files on the underlying operating system. To exploit these vulnerabilities, an attacker must have valid credentials on an affected device. For more information about th...

5.4CVSS

5.1AI Score

0.001EPSS

2023-05-18 03:15 AM
24
cve
cve

CVE-2023-20173

Multiple vulnerabilities in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to read arbitrary files or conduct a server-side request forgery (SSRF) attack through an affected device. To exploit these vulnerabilities, an attack...

4.9CVSS

5.2AI Score

0.001EPSS

2023-05-18 03:15 AM
25
cve
cve

CVE-2023-20174

Multiple vulnerabilities in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to read arbitrary files or conduct a server-side request forgery (SSRF) attack through an affected device. To exploit these vulnerabilities, an attack...

4.9CVSS

5.2AI Score

0.001EPSS

2023-05-18 03:15 AM
23
cve
cve

CVE-2023-20175

A vulnerability in a specific Cisco ISE CLI command could allow an authenticated, local attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit this vulnerability, an attacker must have valid Read-only-level privileges or higher on...

8.8CVSS

8.5AI Score

0.0004EPSS

2023-11-01 06:15 PM
54
cve
cve

CVE-2023-20193

A vulnerability in the Embedded Service Router (ESR) of Cisco ISE could allow an authenticated, local attacker to read, write, or delete arbitrary files on the underlying operating system and escalate their privileges to root. To exploit this vulnerability, an attacker must have valid Administrator...

6.7CVSS

6.5AI Score

0.0004EPSS

2023-09-07 08:15 PM
46
cve
cve

CVE-2023-20194

A vulnerability in the ERS API of Cisco ISE could allow an authenticated, remote attacker to read arbitrary files on the underlying operating system of an affected device. To exploit this vulnerability, an attacker must have valid Administrator-level privileges on the affected device. This vulnerab...

4.9CVSS

5AI Score

0.001EPSS

2023-09-07 08:15 PM
2478
cve
cve

CVE-2023-20195

Two vulnerabilities in Cisco ISE could allow an authenticated, remote attacker to upload arbitrary files to an affected device. To exploit these vulnerabilities, an attacker must have valid Administrator credentials on the affected device. These vulnerabilities are due to improper validation of fil...

7.2CVSS

7AI Score

0.001EPSS

2023-11-01 05:15 PM
32
cve
cve

CVE-2023-20196

Two vulnerabilities in Cisco ISE could allow an authenticated, remote attacker to upload arbitrary files to an affected device. To exploit these vulnerabilities, an attacker must have valid Administrator credentials on the affected device. These vulnerabilities are due to improper validation of fil...

7.2CVSS

7AI Score

0.001EPSS

2023-11-01 06:15 PM
38
cve
cve

CVE-2023-20208

A vulnerability in the web-based management interface of Cisco ISE could allow an authenticated, remote attacker to conduct an XSS attack against a user of the web-based management interface of an affected device.

4.8CVSS

4.8AI Score

0.0005EPSS

2023-11-21 07:15 PM
38
cve
cve

CVE-2023-20213

A vulnerability in the CDP processing feature of Cisco ISE could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of the CDP process on an affected device. This vulnerability is due to insufficient bounds checking when an affected device processes CDP traffic...

4.3CVSS

4.9AI Score

0.0004EPSS

2023-11-01 05:15 PM
41
cve
cve

CVE-2023-20243

A vulnerability in the RADIUS message processing feature of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to cause the affected system to stop processing RADIUS packets. This vulnerability is due to improper handling of certain RADIUS accounting requests. An a...

8.6CVSS

7.8AI Score

0.001EPSS

2023-09-06 06:15 PM
72
cve
cve

CVE-2023-20272

A vulnerability in the web-based management interface of Cisco Identity Services Engine could allow an authenticated, remote attacker to upload malicious files to the web root of the application. This vulnerability is due to insufficient file input validation. An attacker could exploit this vulnera...

8.8CVSS

8.6AI Score

0.001EPSS

2023-11-21 07:15 PM
44
cve
cve

CVE-2024-20251

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to perform a stored cross-site scripting (XSS) attack against a user of the interface on an affected device. This vulnerability exists because the web-based ma...

5.4CVSS

5AI Score

0.0005EPSS

2024-01-17 05:15 PM
66
cve
cve

CVE-2024-20443

A vulnerability in the web-based management interface of Cisco ISE could allow an authenticated, remote attacker to conduct an XSS attack against a user of the interface. This vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected...

5.4CVSS

6.6AI Score

0.0004EPSS

2024-08-07 05:15 PM
26
cve
cve

CVE-2024-20479

A vulnerability in the web-based management interface of Cisco ISE could allow an authenticated, remote attacker to conduct an XSS attack against a user of the interface. This vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected...

4.8CVSS

6.6AI Score

0.0004EPSS

2024-08-07 05:15 PM
32
Total number of security vulnerabilities122