Lucene search

K
CiscoIdentity Services Engine

20 matches found

CVE
CVE
added 2020/11/06 7:15 p.m.74 views

CVE-2020-27122

A vulnerability in the Microsoft Active Directory integration of Cisco Identity Services Engine (ISE) could allow an authenticated, local attacker to elevate privileges on an affected device. To exploit this vulnerability, an attacker would need to have a valid administrator account on an affected ...

7.2CVSS5.2AI score0.00046EPSS
CVE
CVE
added 2024/11/06 5:15 p.m.69 views

CVE-2024-20528

A vulnerability in the API of Cisco ISE could allow an authenticated, remote attacker to upload files to arbitrary locations on the underlying operating system of an affected device. To exploit this vulnerability, an attacker would need valid Super Admin credentials. This vulnerability is due to in...

7.2CVSS4.7AI score0.00499EPSS
CVE
CVE
added 2024/07/17 5:15 p.m.67 views

CVE-2024-20296

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to upload arbitrary files to an affected device. To exploit this vulnerability, an attacker would need at least valid Policy Admin credentials on the affected ...

7.2CVSS7.7AI score0.00233EPSS
CVE
CVE
added 2023/04/05 7:15 p.m.64 views

CVE-2023-20122

Multiple vulnerabilities in the restricted shell of Cisco Evolved Programmable Network Manager (EPNM), Cisco Identity Services Engine (ISE), and Cisco Prime Infrastructure could allow an authenticated, local attacker to escape the restricted shell and gain root privileges on the underlying operatin...

7.8CVSS6.8AI score0.00062EPSS
CVE
CVE
added 2020/10/08 5:15 a.m.60 views

CVE-2020-3467

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to modify parts of the configuration on an affected device. The vulnerability is due to improper enforcement of role-based access control (RBAC) within the web...

7.7CVSS7.3AI score0.00131EPSS
CVE
CVE
added 2023/11/01 6:15 p.m.53 views

CVE-2023-20196

Two vulnerabilities in Cisco ISE could allow an authenticated, remote attacker to upload arbitrary files to an affected device. To exploit these vulnerabilities, an attacker must have valid Administrator credentials on the affected device. These vulnerabilities are due to improper validation of fil...

7.2CVSS7AI score0.00423EPSS
CVE
CVE
added 2023/11/01 5:15 p.m.52 views

CVE-2023-20195

Two vulnerabilities in Cisco ISE could allow an authenticated, remote attacker to upload arbitrary files to an affected device. To exploit these vulnerabilities, an attacker must have valid Administrator credentials on the affected device. These vulnerabilities are due to improper validation of fil...

7.2CVSS7AI score0.00423EPSS
CVE
CVE
added 2023/05/18 3:15 a.m.51 views

CVE-2023-20163

Multiple vulnerabilities in Cisco Identity Services Engine (ISE) could allow an authenticated attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit these vulnerabilities, an attacker must have valid credentials on an affected dev...

7.2CVSS6.9AI score0.00336EPSS
CVE
CVE
added 2017/11/02 4:29 p.m.50 views

CVE-2017-12261

A vulnerability in the restricted shell of the Cisco Identity Services Engine (ISE) that is accessible via SSH could allow an authenticated, local attacker to run arbitrary CLI commands with elevated privileges. The vulnerability is due to incomplete input validation of the user input for CLI comma...

7.8CVSS7.7AI score0.00046EPSS
CVE
CVE
added 2018/03/08 7:29 a.m.48 views

CVE-2018-0221

A vulnerability in specific CLI commands for the Cisco Identity Services Engine (ISE) could allow an authenticated, local attacker to perform command injection to the underlying operating system or cause a hang or disconnect of the user session. The attacker needs valid administrator credentials fo...

7.2CVSS6.8AI score0.00356EPSS
CVE
CVE
added 2018/04/19 8:29 p.m.47 views

CVE-2018-0275

A vulnerability in the support tunnel feature of Cisco Identity Services Engine (ISE) could allow an authenticated, local attacker to access the device's shell. The vulnerability is due to improper configuration of the support tunnel feature. An attacker could exploit this vulnerability by tricking...

7.2CVSS6.5AI score0.00069EPSS
CVE
CVE
added 2025/06/04 5:15 p.m.43 views

CVE-2025-20130

A vulnerability in the API of Cisco Identity Services Engine (ISE) and Cisco ISE Passive Identity Connector (ISE-PIC) could allow an authenticated, remote attacker with administrative privileges to upload files to an affected device. This vulnerability is due to improper validation of the file copy...

7.2CVSS7.1AI score0.00053EPSS
CVE
CVE
added 2023/05/18 3:15 a.m.42 views

CVE-2023-20164

Multiple vulnerabilities in Cisco Identity Services Engine (ISE) could allow an authenticated attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit these vulnerabilities, an attacker must have valid credentials on an affected dev...

7.2CVSS7AI score0.00349EPSS
CVE
CVE
added 2017/05/22 1:29 a.m.41 views

CVE-2017-6653

A vulnerability in the TCP throttling process for the GUI of the Cisco Identity Services Engine (ISE) 2.1(0.474) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device where the ISE GUI may fail to respond to new or established connection ...

7.5CVSS7.5AI score0.0075EPSS
CVE
CVE
added 2019/04/17 10:29 p.m.41 views

CVE-2019-1718

A vulnerability in the web interface of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to trigger high CPU usage, resulting in a denial of service (DoS) condition. The vulnerability is due to improper handling of Secure Sockets Layer (SSL) renegotiation request...

7.8CVSS6.2AI score0.00533EPSS
CVE
CVE
added 2016/12/14 12:59 a.m.39 views

CVE-2016-9198

A vulnerability in the Active Directory integration component of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to perform a denial of service (DoS) attack. More Information: CSCuw15041. Known Affected Releases: 1.2(1.199).

7.5CVSS7.4AI score0.01295EPSS
CVE
CVE
added 2019/01/23 10:29 p.m.39 views

CVE-2018-15459

A vulnerability in the administrative web interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to gain additional privileges on an affected device. The vulnerability is due to improper controls on certain pages in the web interface. An attacker could explo...

7.2CVSS6.8AI score0.0014EPSS
CVE
CVE
added 2016/11/03 9:59 p.m.36 views

CVE-2016-6453

A vulnerability in the web framework code of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to execute arbitrary SQL commands on the database. More Information: CSCva46542. Known Affected Releases: 1.3(0.876).

7.3CVSS7.7AI score0.00275EPSS
CVE
CVE
added 2025/07/16 5:15 p.m.9 views

CVE-2025-20283

A vulnerability in a specific API of Cisco ISE and Cisco ISE-PIC could allow an authenticated, remote attacker to execute arbitrary code on the underlying operating system as root. This vulnerability is due to insufficient validation of user-supplied input. An attacker with valid credentials could ...

7.2CVSS7.5AI score0.00089EPSS
CVE
CVE
added 2025/07/16 5:15 p.m.7 views

CVE-2025-20284

A vulnerability in a specific API of Cisco ISE and Cisco ISE-PIC could allow an authenticated, remote attacker to execute arbitrary code on the underlying operating system as root. This vulnerability is due to insufficient validation of user-supplied input. An attacker with valid credentials could ...

7.2CVSS7.5AI score0.00089EPSS