Lucene search

K

Identity Services Engine Security Vulnerabilities

cve
cve

CVE-2011-3290

Cisco Identity Services Engine (ISE) before 1.0.4.MR2 has default Oracle database credentials, which allows remote attackers to modify settings or perform unspecified other administrative actions via unknown vectors, aka Bug ID CSCts59135.

6.8AI Score

0.011EPSS

2011-09-21 04:55 PM
28
cve
cve

CVE-2012-3908

Multiple cross-site request forgery (CSRF) vulnerabilities in the ISE Administrator user interface (aka the Apache Tomcat interface) on Cisco Identity Services Engine (ISE) 3300 series appliances before 1.1.0.665 Cumulative Patch 1 allow remote attackers to hijack the authentication of administrato...

7.3AI Score

0.002EPSS

2012-09-16 10:34 AM
33
cve
cve

CVE-2013-3420

Cross-site request forgery (CSRF) vulnerability in the web framework on the Cisco Identity Services Engine (ISE) allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCuh25506.

7.4AI Score

0.001EPSS

2013-07-18 12:51 PM
22
cve
cve

CVE-2013-3445

The firewall subsystem in Cisco Identity Services Engine has an incorrect rule for open ports, which allows remote attackers to cause a denial of service (CPU consumption or process crash) via a flood of malformed IP packets, aka Bug ID CSCug94572.

6.9AI Score

0.015EPSS

2013-07-29 01:59 PM
24
cve
cve

CVE-2013-5538

The Sponsor Portal in Cisco Identity Services Engine (ISE) uses weak permissions for uploaded files, which allows remote attackers to read arbitrary files via a direct request, aka Bug ID CSCui67506.

6.9AI Score

0.002EPSS

2013-10-16 10:52 AM
23
cve
cve

CVE-2013-5539

The upload-dialog implementation in Cisco Identity Services Engine (ISE) allows remote authenticated users to upload files with an arbitrary file type, and consequently conduct attacks against unspecified other systems, via a crafted file, aka Bug ID CSCui67511.

6.6AI Score

0.002EPSS

2013-10-16 10:52 AM
27
cve
cve

CVE-2013-5540

The file-upload feature in Cisco Identity Services Engine (ISE) allows remote authenticated users to cause a denial of service (disk consumption and administration-interface outage) by uploading many files, aka Bug ID CSCui67519.

6.4AI Score

0.001EPSS

2013-10-16 10:52 AM
20
cve
cve

CVE-2013-5541

Cross-site scripting (XSS) vulnerability in the file-upload interface in Cisco Identity Services Engine (ISE) allows remote authenticated users to inject arbitrary web script or HTML via a crafted filename, aka Bug ID CSCui67495.

5.3AI Score

0.001EPSS

2013-10-16 10:52 AM
23
cve
cve

CVE-2014-0680

Cross-site scripting (XSS) vulnerability in the HTTP control interface in the NAC Web Agent component in Cisco Identity Services Engine (ISE) allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCui15038.

5.8AI Score

0.003EPSS

2014-01-29 06:34 PM
29
cve
cve

CVE-2016-6453

A vulnerability in the web framework code of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to execute arbitrary SQL commands on the database. More Information: CSCva46542. Known Affected Releases: 1.3(0.876).

7.3CVSS

7.7AI Score

0.001EPSS

2016-11-03 09:59 PM
23
cve
cve

CVE-2016-9198

A vulnerability in the Active Directory integration component of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to perform a denial of service (DoS) attack. More Information: CSCuw15041. Known Affected Releases: 1.2(1.199).

7.5CVSS

7.4AI Score

0.002EPSS

2016-12-14 12:59 AM
26
4
cve
cve

CVE-2017-12261

A vulnerability in the restricted shell of the Cisco Identity Services Engine (ISE) that is accessible via SSH could allow an authenticated, local attacker to run arbitrary CLI commands with elevated privileges. The vulnerability is due to incomplete input validation of the user input for CLI comma...

7.8CVSS

7.7AI Score

0.0004EPSS

2017-11-02 04:29 PM
38
cve
cve

CVE-2017-6605

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to conduct a reflective cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. More Information: CSCvc85...

5.4CVSS

5.1AI Score

0.001EPSS

2017-07-04 12:29 AM
33
cve
cve

CVE-2017-6653

A vulnerability in the TCP throttling process for the GUI of the Cisco Identity Services Engine (ISE) 2.1(0.474) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device where the ISE GUI may fail to respond to new or established connection ...

7.5CVSS

7.5AI Score

0.004EPSS

2017-05-22 01:29 AM
27
cve
cve

CVE-2017-6701

A vulnerability in the web application interface of the Cisco Identity Services Engine (ISE) portal could allow an unauthenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web interface of an affected system. More Information: CSCvd49141. Known Af...

6.1CVSS

5.9AI Score

0.001EPSS

2017-07-04 12:29 AM
33
cve
cve

CVE-2017-6733

A vulnerability in the web-based application interface of the Cisco Identity Services Engine (ISE) portal could allow an unauthenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web interface of an affected system. More Information: CSCvd87482. Kn...

6.1CVSS

5.9AI Score

0.001EPSS

2017-07-10 08:29 PM
33
cve
cve

CVE-2017-6734

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface of an affected device, related to the Guest Portal. More Informatio...

5.4CVSS

5.2AI Score

0.001EPSS

2017-07-10 08:29 PM
31
cve
cve

CVE-2017-6747

A vulnerability in the authentication module of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to bypass local authentication. The vulnerability is due to improper handling of authentication requests and policy assignment for externally authenticated users. An ...

9.8CVSS

9.3AI Score

0.003EPSS

2017-08-07 06:29 AM
44
cve
cve

CVE-2018-0091

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to conduct a Document Object Model (DOM) cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vu...

6.1CVSS

5.9AI Score

0.001EPSS

2018-01-18 06:29 AM
33
cve
cve

CVE-2018-0187

A vulnerability in the Admin portal of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to obtain confidential information for privileged accounts. The vulnerability is due to the improper handling of confidential information. An attacker could exploit this vulnera...

6.5CVSS

6.3AI Score

0.001EPSS

2019-01-23 10:29 PM
28
cve
cve

CVE-2018-0211

A vulnerability in specific CLI commands for the Cisco Identity Services Engine could allow an authenticated, local attacker to cause a denial of service (DoS) condition. The device may need to be manually rebooted to recover. The vulnerability is due to lack of proper input validation of the CLI u...

4.4CVSS

5AI Score

0.0004EPSS

2018-03-08 07:29 AM
33
cve
cve

CVE-2018-0212

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is due to insuff...

6.1CVSS

5.9AI Score

0.001EPSS

2018-03-08 07:29 AM
26
cve
cve

CVE-2018-0213

A vulnerability in the credential reset functionality for Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to gain elevated privileges. The vulnerability is due to a lack of proper input validation. An attacker could exploit this vulnerability by authenticating to ...

8.8CVSS

8.7AI Score

0.002EPSS

2018-03-08 07:29 AM
33
cve
cve

CVE-2018-0214

A vulnerability in certain CLI commands of Cisco Identity Services Engine (ISE) could allow an authenticated, local attacker to execute arbitrary commands on the host operating system with the privileges of the local user, aka Command Injection. These commands should have been restricted from this ...

5.3CVSS

6AI Score

0.001EPSS

2018-03-08 07:29 AM
29
cve
cve

CVE-2018-0215

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. The vulnerability is due to insufficient CSRF prot...

6.3CVSS

6.6AI Score

0.001EPSS

2018-03-08 07:29 AM
34
cve
cve

CVE-2018-0216

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. The vulnerability is due to insufficient CSRF prot...

5.4CVSS

5.8AI Score

0.001EPSS

2018-03-08 07:29 AM
36
cve
cve

CVE-2018-0221

A vulnerability in specific CLI commands for the Cisco Identity Services Engine (ISE) could allow an authenticated, local attacker to perform command injection to the underlying operating system or cause a hang or disconnect of the user session. The attacker needs valid administrator credentials fo...

6.7CVSS

6.8AI Score

0.001EPSS

2018-03-08 07:29 AM
35
cve
cve

CVE-2018-0275

A vulnerability in the support tunnel feature of Cisco Identity Services Engine (ISE) could allow an authenticated, local attacker to access the device's shell. The vulnerability is due to improper configuration of the support tunnel feature. An attacker could exploit this vulnerability by tricking...

6.7CVSS

6.5AI Score

0.0004EPSS

2018-04-19 08:29 PM
34
cve
cve

CVE-2018-0277

A vulnerability in the Extensible Authentication Protocol-Transport Layer Security (EAP-TLS) certificate validation during EAP authentication for the Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to cause the ISE application server to restart unexpectedly, cau...

8.6CVSS

8.6AI Score

0.002EPSS

2018-05-17 03:29 AM
31
cve
cve

CVE-2018-15424

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to execute arbitrary commands on the underlying operating system of an affected device with the privileges of the web server.

4.7CVSS

5.5AI Score

0.001EPSS

2018-10-05 02:29 PM
20
cve
cve

CVE-2018-15425

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to execute arbitrary commands on the underlying operating system of an affected device with the privileges of the web server.

4.7CVSS

5.5AI Score

0.001EPSS

2018-10-05 02:29 PM
29
cve
cve

CVE-2018-15455

A vulnerability in the logging component of Cisco Identity Services Engine could allow an unauthenticated, remote attacker to conduct cross-site scripting attacks. The vulnerability is due to the improper validation of requests stored in the system's logging database. An attacker could exploit this...

6.1CVSS

6AI Score

0.002EPSS

2019-01-23 10:29 PM
22
cve
cve

CVE-2018-15456

A vulnerability in the Admin Portal of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to view saved passwords in plain text. The vulnerability is due to the incorrect inclusion of saved passwords when loading configuration pages in the Admin Portal. An attacker w...

4.9CVSS

5AI Score

0.001EPSS

2019-01-10 06:29 PM
31
cve
cve

CVE-2018-15459

A vulnerability in the administrative web interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to gain additional privileges on an affected device. The vulnerability is due to improper controls on certain pages in the web interface. An attacker could explo...

7.2CVSS

7.1AI Score

0.001EPSS

2019-01-23 10:29 PM
25
cve
cve

CVE-2019-12631

A vulnerability in the web-based guest portal of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface. The vulnerability is due to insufficient validation of user-supp...

6.1CVSS

5.9AI Score

0.002EPSS

2019-10-02 07:15 PM
31
cve
cve

CVE-2019-12637

Multiple vulnerabilities in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the web-based management interface. The vulnerabilities are due to insufficient valida...

5.4CVSS

5.2AI Score

0.001EPSS

2019-10-16 07:15 PM
54
cve
cve

CVE-2019-12638

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the web-based management interface. The vulnerability is due to insufficient validation of user...

5.4CVSS

5.2AI Score

0.001EPSS

2019-10-16 07:15 PM
45
cve
cve

CVE-2019-12644

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability exists ...

6.1CVSS

5.9AI Score

0.002EPSS

2019-09-05 02:15 AM
140
cve
cve

CVE-2019-15255

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to bypass authorization and access sensitive information related to the device. The vulnerability exists because the software fails to sanitize URLs before it ...

6.5CVSS

6.4AI Score

0.001EPSS

2020-01-26 05:15 AM
101
cve
cve

CVE-2019-1673

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based interface. The vulnerability is due to insufficient input validation of some par...

5.4CVSS

5.3AI Score

0.001EPSS

2019-02-08 06:00 PM
30
cve
cve

CVE-2019-1718

A vulnerability in the web interface of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to trigger high CPU usage, resulting in a denial of service (DoS) condition. The vulnerability is due to improper handling of Secure Sockets Layer (SSL) renegotiation request...

7.5CVSS

7.4AI Score

0.001EPSS

2019-04-17 10:29 PM
31
cve
cve

CVE-2019-1719

A vulnerability in the web-based guest portal of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface. The vulnerability is due to insufficient validation of user-suppli...

6.1CVSS

5.2AI Score

0.001EPSS

2019-04-18 01:29 AM
26
cve
cve

CVE-2019-1736

A vulnerability in the firmware of the Cisco UCS C-Series Rack Servers could allow an authenticated, physical attacker to bypass Unified Extensible Firmware Interface (UEFI) Secure Boot validation checks and load a compromised software image on an affected device. The vulnerability is due to improp...

6.6CVSS

6.3AI Score

0.0004EPSS

2020-09-23 01:15 AM
45
cve
cve

CVE-2019-1851

A vulnerability in the External RESTful Services (ERS) API of the Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to generate arbitrary certificates signed by the Internal Certificate Authority (CA) Services on ISE. This vulnerability is due to an incorrect implem...

6.8CVSS

6.6AI Score

0.001EPSS

2019-05-16 02:29 AM
40
cve
cve

CVE-2019-1941

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability exists because t...

6.1CVSS

5.9AI Score

0.002EPSS

2019-07-17 09:15 PM
32
cve
cve

CVE-2019-1942

A vulnerability in the sponsor portal web interface for Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to impact the integrity of an affected system by executing arbitrary SQL queries. The vulnerability is due to insufficient validation of user-supplied input. An...

6.5CVSS

6.7AI Score

0.001EPSS

2019-07-17 09:15 PM
32
cve
cve

CVE-2020-26083

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker with administrative credentials to conduct a cross-site scripting (XSS) attack against a user of the interface. The vulnerability exists because the web-based ...

4.8CVSS

4.9AI Score

0.001EPSS

2020-11-06 07:15 PM
48
cve
cve

CVE-2020-27122

A vulnerability in the Microsoft Active Directory integration of Cisco Identity Services Engine (ISE) could allow an authenticated, local attacker to elevate privileges on an affected device. To exploit this vulnerability, an attacker would need to have a valid administrator account on an affected ...

6.7CVSS

6.2AI Score

0.0004EPSS

2020-11-06 07:15 PM
59
cve
cve

CVE-2020-3149

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) Software could allow an authenticated, remote attacker to perform a stored cross-site scripting (XSS) attack on an affected device. The vulnerability is due to insufficient input validation by the web-base...

4.8CVSS

5AI Score

0.001EPSS

2020-02-05 06:15 PM
48
cve
cve

CVE-2020-3156

A vulnerability in the logging component of Cisco Identity Services Engine could allow an unauthenticated remote attacker to conduct cross-site scripting attacks. The vulnerability is due to the improper validation of endpoint data stored in logs used by the web-based interface. An attacker could e...

6.1CVSS

6.2AI Score

0.002EPSS

2020-02-19 08:15 PM
54
Total number of security vulnerabilities122