Lucene search

K
CiscoIdentity Services Engine

157 matches found

CVE
CVE
added 2021/12/10 10:15 a.m.5705 views

CVE-2021-44228

Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message ...

10CVSS10AI score0.94358EPSS
CVE
CVE
added 2023/09/07 8:15 p.m.2504 views

CVE-2023-20194

A vulnerability in the ERS API of Cisco ISE could allow an authenticated, remote attacker to read arbitrary files on the underlying operating system of an affected device. To exploit this vulnerability, an attacker must have valid Administrator-level privileges on the affected device. This vulnerab...

4.9CVSS5AI score0.00061EPSS
CVE
CVE
added 2022/08/10 9:15 a.m.747 views

CVE-2022-20914

A vulnerability in the External RESTful Services (ERS) API of Cisco Identity Services Engine (ISE) Software could allow an authenticated, remote attacker to obtain sensitive information. This vulnerability is due to excessive verbosity in a specific REST API output. An attacker could exploit this v...

4.9CVSS5.2AI score0.00104EPSS
CVE
CVE
added 2023/01/20 7:15 a.m.538 views

CVE-2022-20964

A vulnerability in the web-based management interface of Cisco Identity Services Engine could allow an authenticated, remote attacker to inject arbitrary commands on the underlying operating system. This vulnerability is due to improper validation of user input within requests as part of the web-ba...

8.8CVSS8.8AI score0.05975EPSS
CVE
CVE
added 2023/01/20 7:15 a.m.486 views

CVE-2022-20965

A vulnerability in the web-based management interface of Cisco Identity Services Engine could allow an authenticated, remote attacker to take privileges actions within the web-based management interface. This vulnerability is due to improper access control on a feature within the web-based manageme...

5.4CVSS5.4AI score0.00024EPSS
CVE
CVE
added 2023/01/20 7:15 a.m.482 views

CVE-2022-20967

A vulnerability in the web-based management interface of Cisco Identity Services Engine could allow an authenticated, remote attacker to conduct cross-site scripting attacks against other users of the application web-based management interface. This vulnerability is due to improper validation of in...

5.4CVSS5.3AI score0.0007EPSS
CVE
CVE
added 2023/01/20 7:15 a.m.478 views

CVE-2022-20966

A vulnerability in the web-based management interface of Cisco Identity Services Engine could allow an authenticated, remote attacker to conduct cross-site scripting attacks against other users of the application web-based management interface. This vulnerability is due to improper validation of in...

5.4CVSS5.3AI score0.04684EPSS
CVE
CVE
added 2025/02/05 5:15 p.m.227 views

CVE-2025-20124

A vulnerability in an API of Cisco ISE could allow an authenticated, remote attacker to execute arbitrary commands as the root user on an affected device. This vulnerability is due to insecure deserialization of user-supplied Java byte streams by the affected software. An attacker could exploit thi...

9.9CVSS9.7AI score0.00227EPSS
CVE
CVE
added 2022/04/06 7:15 p.m.153 views

CVE-2022-20756

A vulnerability in the RADIUS feature of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to cause the affected system to stop processing RADIUS packets. This vulnerability is due to improper handling of certain RADIUS requests. An attacker could exploit this vul...

8.6CVSS7.8AI score0.01128EPSS
CVE
CVE
added 2019/09/05 2:15 a.m.150 views

CVE-2019-12644

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability exists ...

6.1CVSS5.9AI score0.00386EPSS
CVE
CVE
added 2025/02/05 5:15 p.m.137 views

CVE-2025-20125

A vulnerability in an API of Cisco ISE could allow an authenticated, remote attacker with valid read-only credentials to obtain sensitive information, change node configurations, and restart the node. This vulnerability is due to a lack of authorization in a specific API and improper validation of ...

9.1CVSS6.7AI score0.00099EPSS
CVE
CVE
added 2022/04/06 7:15 p.m.131 views

CVE-2022-20782

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to obtain sensitive information from an affected device. This vulnerability is due to improper enforcement of administrative privilege levels for high-value se...

6.5CVSS6.3AI score0.00172EPSS
CVE
CVE
added 2023/04/05 3:15 p.m.122 views

CVE-2023-20021

Multiple vulnerabilities in specific Cisco Identity Services Engine (ISE) CLI commands could allow an authenticated, local attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit these vulnerabilities, an attacker must have valid A...

6.7CVSS6.6AI score0.0006EPSS
CVE
CVE
added 2023/03/01 8:15 a.m.112 views

CVE-2023-20085

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. This vulnerability is due to insuf...

6.1CVSS5.9AI score0.0013EPSS
CVE
CVE
added 2020/01/26 5:15 a.m.110 views

CVE-2019-15255

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to bypass authorization and access sensitive information related to the device. The vulnerability exists because the software fails to sanitize URLs before it ...

6.5CVSS6.5AI score0.002EPSS
CVE
CVE
added 2020/10/08 5:15 a.m.110 views

CVE-2020-3589

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) Software could allow an authenticated, remote attacker with administrative credentials to conduct a cross-site scripting (XSS) attack against a user of the interface. The vulnerability exists because the w...

4.8CVSS4.9AI score0.00197EPSS
CVE
CVE
added 2023/09/06 6:15 p.m.103 views

CVE-2023-20243

A vulnerability in the RADIUS message processing feature of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to cause the affected system to stop processing RADIUS packets. This vulnerability is due to improper handling of certain RADIUS accounting requests. An a...

8.6CVSS7.8AI score0.00377EPSS
CVE
CVE
added 2022/11/04 6:15 p.m.96 views

CVE-2022-20956

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to bypass authorization and access system files. This vulnerability is due to improper access control in the web-based management interface of an affected devi...

8.8CVSS8.5AI score0.00017EPSS
CVE
CVE
added 2024/01/17 5:15 p.m.90 views

CVE-2024-20251

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to perform a stored cross-site scripting (XSS) attack against a user of the interface on an affected device. This vulnerability exists because the web-based ma...

5.4CVSS5AI score0.00072EPSS
CVE
CVE
added 2022/10/26 3:15 p.m.88 views

CVE-2022-20822

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to read and delete files on an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vul...

8.1CVSS7.3AI score0.00224EPSS
CVE
CVE
added 2024/11/06 5:15 p.m.82 views

CVE-2024-20531

A vulnerability in the API of Cisco ISE could allow an authenticated, remote attacker to read arbitrary files on the underlying operating system of an affected device and conduct a server-side request forgery (SSRF) attack through an affected device. To exploit this vulnerability, the attacker woul...

6.5CVSS5.7AI score0.00091EPSS
CVE
CVE
added 2023/11/01 6:15 p.m.80 views

CVE-2023-20175

A vulnerability in a specific Cisco ISE CLI command could allow an authenticated, local attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit this vulnerability, an attacker must have valid Read-only-level privileges or higher on...

8.8CVSS8.5AI score0.00096EPSS
CVE
CVE
added 2024/08/21 8:15 p.m.80 views

CVE-2024-20417

Multiple vulnerabilities in the REST API of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to conduct blind SQL injection attacks. These vulnerabilities are due to insufficient validation of user-supplied input in REST API calls. An attacker could exploit these v...

8.1CVSS7AI score0.00117EPSS
CVE
CVE
added 2021/05/22 7:15 a.m.79 views

CVE-2021-1306

A vulnerability in the restricted shell of Cisco Evolved Programmable Network (EPN) Manager, Cisco Identity Services Engine (ISE), and Cisco Prime Infrastructure could allow an authenticated, local attacker to identify directories and write arbitrary files to the file system. This vulnerability is ...

4.4CVSS4.4AI score0.00039EPSS
CVE
CVE
added 2022/10/26 3:15 p.m.79 views

CVE-2022-20959

A vulnerability in the External RESTful Services (ERS) API of Cisco Identity Services Engine (ISE) Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface of an affected device. This vulnerability is due to insufficient i...

6.1CVSS5.9AI score0.00105EPSS
CVE
CVE
added 2023/04/05 4:15 p.m.78 views

CVE-2023-20030

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to access sensitive information, conduct a server-side request forgery (SSRF) attack through an affected device, or negatively impact the responsiveness of the...

6CVSS6AI score0.00193EPSS
CVE
CVE
added 2020/11/06 7:15 p.m.74 views

CVE-2020-27122

A vulnerability in the Microsoft Active Directory integration of Cisco Identity Services Engine (ISE) could allow an authenticated, local attacker to elevate privileges on an affected device. To exploit this vulnerability, an attacker would need to have a valid administrator account on an affected ...

7.2CVSS5.2AI score0.00046EPSS
CVE
CVE
added 2022/11/04 6:15 p.m.72 views

CVE-2022-20937

A vulnerability in a feature that monitors RADIUS requests on Cisco Identity Services Engine (ISE) Software could allow an unauthenticated, remote attacker to negatively affect the performance of an affected device. This vulnerability is due to insufficient management of system resources. An attack...

5.3CVSS5.3AI score0.00166EPSS
CVE
CVE
added 2021/10/06 8:15 p.m.71 views

CVE-2021-1594

A vulnerability in the REST API of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to perform a command injection attack and elevate privileges to root. This vulnerability is due to insufficient input validation for specific API endpoints. An attacker in a man-i...

9.3CVSS8.2AI score0.00156EPSS
CVE
CVE
added 2023/04/05 7:15 p.m.70 views

CVE-2023-20121

Multiple vulnerabilities in the restricted shell of Cisco Evolved Programmable Network Manager (EPNM), Cisco Identity Services Engine (ISE), and Cisco Prime Infrastructure could allow an authenticated, local attacker to escape the restricted shell and gain root privileges on the underlying operatin...

6.7CVSS6.5AI score0.00071EPSS
CVE
CVE
added 2022/06/15 6:15 p.m.69 views

CVE-2022-20733

A vulnerability in the login page of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to log in without credentials and access all roles without any restrictions. This vulnerability is due to exposed sensitive Security Assertion Markup Language (SAML) metadata. A...

9.8CVSS7.4AI score0.00464EPSS
CVE
CVE
added 2024/11/06 5:15 p.m.69 views

CVE-2024-20528

A vulnerability in the API of Cisco ISE could allow an authenticated, remote attacker to upload files to arbitrary locations on the underlying operating system of an affected device. To exploit this vulnerability, an attacker would need valid Super Admin credentials. This vulnerability is due to in...

7.2CVSS4.7AI score0.00499EPSS
CVE
CVE
added 2022/11/04 6:15 p.m.68 views

CVE-2022-20961

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. This vulnerability is due to insufficient CSRF pro...

8.8CVSS8.8AI score0.00463EPSS
CVE
CVE
added 2024/07/17 5:15 p.m.67 views

CVE-2024-20296

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to upload arbitrary files to an affected device. To exploit this vulnerability, an attacker would need at least valid Policy Admin credentials on the affected ...

7.2CVSS7.7AI score0.00233EPSS
CVE
CVE
added 2024/11/06 5:15 p.m.67 views

CVE-2024-20532

A vulnerability in the API of Cisco ISE could allow an authenticated, remote attacker to read and delete arbitrary files on an affected device. To exploit this vulnerability, the attacker would need valid Super Admin credentials. This vulnerability is due to insufficient validation of user-supplied...

5.5CVSS5.4AI score0.00222EPSS
CVE
CVE
added 2024/04/03 5:15 p.m.66 views

CVE-2024-20332

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to conduct a server-side request forgery (SSRF) attack through an affected device. This vulnerability is due to improper input validation for specific HTTP req...

5.5CVSS6.9AI score0.00054EPSS
CVE
CVE
added 2024/11/06 5:15 p.m.66 views

CVE-2024-20527

A vulnerability in the API of Cisco ISE could allow an authenticated, remote attacker to read and delete arbitrary files on an affected device. To exploit this vulnerability, the attacker would need valid Super Admin credentials. This vulnerability is due to insufficient validation of user-supplied...

5.5CVSS5.4AI score0.00222EPSS
CVE
CVE
added 2024/11/06 5:15 p.m.66 views

CVE-2024-20529

A vulnerability in the API of Cisco ISE could allow an authenticated, remote attacker to read and delete arbitrary files on an affected device. To exploit this vulnerability, the attacker would need valid Super Admin credentials. This vulnerability is due to insufficient validation of user-supplied...

5.5CVSS5.4AI score0.00222EPSS
CVE
CVE
added 2023/04/05 4:15 p.m.65 views

CVE-2023-20023

Multiple vulnerabilities in specific Cisco Identity Services Engine (ISE) CLI commands could allow an authenticated, local attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit these vulnerabilities, an attacker must have valid A...

6.7CVSS6.6AI score0.0006EPSS
CVE
CVE
added 2023/05/18 3:15 a.m.65 views

CVE-2023-20167

Multiple vulnerabilities in Cisco Identity Services Engine (ISE) could allow an authenticated attacker to perform path traversal attacks on the underlying operating system to either elevate privileges to root or read arbitrary files. To exploit these vulnerabilities, an attacker must have valid Adm...

6CVSS5.3AI score0.00193EPSS
CVE
CVE
added 2019/10/16 7:15 p.m.64 views

CVE-2019-12637

Multiple vulnerabilities in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the web-based management interface. The vulnerabilities are due to insufficient valida...

5.4CVSS5.3AI score0.00287EPSS
CVE
CVE
added 2023/04/05 7:15 p.m.64 views

CVE-2023-20122

Multiple vulnerabilities in the restricted shell of Cisco Evolved Programmable Network Manager (EPNM), Cisco Identity Services Engine (ISE), and Cisco Prime Infrastructure could allow an authenticated, local attacker to escape the restricted shell and gain root privileges on the underlying operatin...

7.8CVSS6.8AI score0.00062EPSS
CVE
CVE
added 2023/11/21 7:15 p.m.64 views

CVE-2023-20208

A vulnerability in the web-based management interface of Cisco ISE could allow an authenticated, remote attacker to conduct an XSS attack against a user of the web-based management interface of an affected device.

4.8CVSS4.8AI score0.00047EPSS
CVE
CVE
added 2023/04/05 4:15 p.m.63 views

CVE-2023-20022

Multiple vulnerabilities in specific Cisco Identity Services Engine (ISE) CLI commands could allow an authenticated, local attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit these vulnerabilities, an attacker must have valid A...

6.7CVSS6.6AI score0.0006EPSS
CVE
CVE
added 2023/11/01 5:15 p.m.63 views

CVE-2023-20213

A vulnerability in the CDP processing feature of Cisco ISE could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of the CDP process on an affected device. This vulnerability is due to insufficient bounds checking when an affected device processes CDP traffic...

4.3CVSS4.9AI score0.00035EPSS
CVE
CVE
added 2020/11/06 7:15 p.m.62 views

CVE-2020-26083

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker with administrative credentials to conduct a cross-site scripting (XSS) attack against a user of the interface. The vulnerability exists because the web-based ...

4.8CVSS4.9AI score0.00174EPSS
CVE
CVE
added 2020/02/19 8:15 p.m.62 views

CVE-2020-3156

A vulnerability in the logging component of Cisco Identity Services Engine could allow an unauthenticated remote attacker to conduct cross-site scripting attacks. The vulnerability is due to the improper validation of endpoint data stored in logs used by the web-based interface. An attacker could e...

6.1CVSS6.2AI score0.00208EPSS
CVE
CVE
added 2022/06/15 6:15 p.m.62 views

CVE-2022-20819

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to obtain sensitive information from an affected device. This vulnerability exists because administrative privilege levels for sensitive data are not properly ...

6.5CVSS6.3AI score0.00348EPSS
CVE
CVE
added 2023/11/21 7:15 p.m.61 views

CVE-2023-20272

A vulnerability in the web-based management interface of Cisco Identity Services Engine could allow an authenticated, remote attacker to upload malicious files to the web root of the application. This vulnerability is due to insufficient file input validation. An attacker could exploit this vulnera...

8.8CVSS8.6AI score0.00302EPSS
CVE
CVE
added 2020/10/08 5:15 a.m.60 views

CVE-2020-3467

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to modify parts of the configuration on an affected device. The vulnerability is due to improper enforcement of role-based access control (RBAC) within the web...

7.7CVSS7.3AI score0.00131EPSS
Total number of security vulnerabilities157