Lucene search

K

Identity Services Engine Security Vulnerabilities - 2013

cve
cve

CVE-2013-3420

Cross-site request forgery (CSRF) vulnerability in the web framework on the Cisco Identity Services Engine (ISE) allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCuh25506.

7.4AI Score

0.001EPSS

2013-07-18 12:51 PM
22
cve
cve

CVE-2013-3445

The firewall subsystem in Cisco Identity Services Engine has an incorrect rule for open ports, which allows remote attackers to cause a denial of service (CPU consumption or process crash) via a flood of malformed IP packets, aka Bug ID CSCug94572.

6.9AI Score

0.015EPSS

2013-07-29 01:59 PM
24
cve
cve

CVE-2013-5538

The Sponsor Portal in Cisco Identity Services Engine (ISE) uses weak permissions for uploaded files, which allows remote attackers to read arbitrary files via a direct request, aka Bug ID CSCui67506.

6.9AI Score

0.002EPSS

2013-10-16 10:52 AM
23
cve
cve

CVE-2013-5539

The upload-dialog implementation in Cisco Identity Services Engine (ISE) allows remote authenticated users to upload files with an arbitrary file type, and consequently conduct attacks against unspecified other systems, via a crafted file, aka Bug ID CSCui67511.

6.6AI Score

0.002EPSS

2013-10-16 10:52 AM
27
cve
cve

CVE-2013-5540

The file-upload feature in Cisco Identity Services Engine (ISE) allows remote authenticated users to cause a denial of service (disk consumption and administration-interface outage) by uploading many files, aka Bug ID CSCui67519.

6.4AI Score

0.001EPSS

2013-10-16 10:52 AM
20
cve
cve

CVE-2013-5541

Cross-site scripting (XSS) vulnerability in the file-upload interface in Cisco Identity Services Engine (ISE) allows remote authenticated users to inject arbitrary web script or HTML via a crafted filename, aka Bug ID CSCui67495.

5.3AI Score

0.001EPSS

2013-10-16 10:52 AM
23