Page 4 of 17 results (0.004 seconds)

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

SQL injection vulnerability in the web framework in Cisco Identity Services Engine (ISE) 1.2 and earlier allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug ID CSCug90502. Vulnerabilidad de inyección SQL en el framework web de Cisco Identity Services Engine (ISE) 1.2 y versiones anteriores permite a usuarios remotos sin autenticar ejecutar comandos SQL arbitrarios a través de vectores sin especificar, aka Bug ID CSCug90502. • http://osvdb.org/98167 http://secunia.com/advisories/55098 http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5525 http://tools.cisco.com/security/center/viewAlert.x?alertId=31160 http://www.securitytracker.com/id/1029156 https://exchange.xforce.ibmcloud.com/vulnerabilities/87723 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 0

Cross-site scripting (XSS) vulnerability in the troubleshooting page in Cisco Identity Services Engine (ISE) 1.2 and earlier allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCug77655. Vulnerabilidad de inyección XSS en la página de solución de problemas en Cisco Identity Services Engine (ISE) 1.2 y anteriores permite a atacantes remotos inyectar script web o HTML arbitrario a través de parámetros sin especificar, también conocido como Bug ID CSCug77655. • http://osvdb.org/98166 http://secunia.com/advisories/55067 http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5524 http://tools.cisco.com/security/center/viewAlert.x?alertId=31159 http://www.securityfocus.com/bid/62870 http://www.securitytracker.com/id/1029155 https://exchange.xforce.ibmcloud.com/vulnerabilities/87722 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •