Page 3 of 21 results (0.005 seconds)

CVSS: 5.0EPSS: 0%CPEs: 2EXPL: 0

The web framework in Cisco Identity Services Engine (ISE) 1.2(1.901) and 1.3(0.722) does not properly implement session handlers, which allows remote attackers to obtain sensitive information by reading web pages, as demonstrated by MnT reports, aka Bug ID CSCuq23140. El Framework web en Cisco Identity Services Engine (ISE) 1.2(1.901) y 1.3(0.722) no implementa correctamente los manejadores de sesiones, lo que permite a atacantes remotos obtener información sensible mediante la lectura de páginas web, tal y como fue demostrado por informes MnT, también conocido como Bug ID CSCuq23140. • http://tools.cisco.com/security/center/viewAlert.x?alertId=39042 http://www.securityfocus.com/bid/74864 http://www.securitytracker.com/id/1032420 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 4.0EPSS: 0%CPEs: 3EXPL: 0

Cisco Identity Services Engine (ISE) 1.2(.1 patch 2) and earlier does not properly handle deadlock conditions during reception of crafted RADIUS accounting packets from multiple NAS devices, which allows remote authenticated users to cause a denial of service (RADIUS outage) by sourcing these packets from two origins, aka Bug ID CSCuo56780. Cisco Identity Services Engine (ISE) 1.2(.1 patch 2) y anteriores no maneja debidamente condiciones de bloqueo durante la recepción de paquetes de contabilidad RADIUS manipulados de múltiples dispositivos NAS, lo que permite a usuarios remotos autenticados causar una denegación de servicio (RADIUS outage) mediante la obtención de estos paquetes de dos origines, también conocido como Bug ID CSCuo56780. • http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3276 http://tools.cisco.com/security/center/viewAlert.x?alertId=34329 http://www.securitytracker.com/id/1030274 • CWE-399: Resource Management Errors •

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

SQL injection vulnerability in the web framework in Cisco Identity Services Engine (ISE) 1.2(.1 patch 2) and earlier allows remote authenticated users to execute arbitrary SQL commands via a crafted URL, aka Bug ID CSCul21337. Vulnerabilidad de inyección SQL en el Framework web en Cisco Identity Services Engine (ISE) 1.2(.1 patch 2) y anteriores permite a usuarios remotos autenticados ejecutar comandos SQL arbitrarios a través de una URL manipulada, también conocido como Bug ID CSCul21337. • http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3275 http://tools.cisco.com/security/center/viewAlert.x?alertId=34328 http://www.securityfocus.com/bid/67555 http://www.securitytracker.com/id/1030273 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Cross-site scripting (XSS) vulnerability in Cisco Identity Services Engine (ISE) 1.2 patch 2 and earlier allows remote attackers to inject arbitrary web script or HTML via a report containing a crafted URL that is not properly handled during generation of report-output pages, aka Bug ID CSCui15064. Cross-site scripting (XSS) en Cisco Identity Services Engine (ISE) 1.2 parche 2 y anteriores permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de un informe que contiene una URL manipulada que no se maneja adecuadamente durante la generación de páginas de informe de salida , también conocido como Bug ID CSCui15064. • http://osvdb.org/102589 http://secunia.com/advisories/56714 http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0681 http://tools.cisco.com/security/center/viewAlert.x?alertId=32609 http://www.securityfocus.com/bid/65183 http://www.securitytracker.com/id/1029699 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.0EPSS: 0%CPEs: 7EXPL: 0

The web framework in Cisco Identity Services Engine (ISE) 1.0 and 1.1.0 before 1.1.0.665-5, 1.1.1 before 1.1.1.268-7, 1.1.2 before 1.1.2.145-10, 1.1.3 before 1.1.3.124-7, 1.1.4 before 1.1.4.218-7, and 1.2 before 1.2.0.899-2 allows remote authenticated users to execute arbitrary commands via a crafted session on TCP port 443, aka Bug ID CSCuh81511. El framework web de Cisco Identitiy Services Engine (ISE) 1.0 y 1.1.0 antes 1.1.0.665-5, antes 1.1.1.268-7 1.1.1, 1.1.2 antes 1.1.2.145-10, 1.1.3 antes 1.1.3.124 -7, antes 1.1.4.218-7 1.1.4 y 1.2 antes 1.2.0.899-2 permite a usuarios remotos autenticados ejecutar código arbitrario a través de una sesión manipulada en el puerto TCP 443, también conocido como Bug ID CSCuh81511. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131023-ise http://www.kb.cert.org/vuls/id/952422 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •