Page 6 of 30 results (0.005 seconds)

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 0

The Sponsor Portal in Cisco Identity Services Engine (ISE) 1.2 and earlier does not properly restrict use of IFRAME elements, which makes it easier for remote attackers to conduct clickjacking attacks and unspecified other attacks via a crafted web site, related to a "cross-frame scripting (XFS)" issue, aka Bug ID CSCui82666. El Sponsor Portal in Cisco Identity Services Engine (ISE) y anteriores versiones no restringe adecuadamente el uso de elementos IFRAME, lo que hace más sencillo para atacantes remotos llevar a cabo ataques de clickjacking y otros sin especificar a través de un sitio web manipulado, relacionado con el fallo "cross-frame scripting (XFS)", también conocido como Bug ID CSCui82666. • http://osvdb.org/98168 http://secunia.com/advisories/55207 http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5523 http://tools.cisco.com/security/center/viewAlert.x?alertId=31161 http://www.securityfocus.com/bid/62869 http://www.securitytracker.com/id/1029157 https://exchange.xforce.ibmcloud.com/vulnerabilities/87724 • CWE-20: Improper Input Validation •

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

SQL injection vulnerability in the web framework in Cisco Identity Services Engine (ISE) 1.2 and earlier allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug ID CSCug90502. Vulnerabilidad de inyección SQL en el framework web de Cisco Identity Services Engine (ISE) 1.2 y versiones anteriores permite a usuarios remotos sin autenticar ejecutar comandos SQL arbitrarios a través de vectores sin especificar, aka Bug ID CSCug90502. • http://osvdb.org/98167 http://secunia.com/advisories/55098 http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5525 http://tools.cisco.com/security/center/viewAlert.x?alertId=31160 http://www.securitytracker.com/id/1029156 https://exchange.xforce.ibmcloud.com/vulnerabilities/87723 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 0

Cross-site scripting (XSS) vulnerability in the troubleshooting page in Cisco Identity Services Engine (ISE) 1.2 and earlier allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCug77655. Vulnerabilidad de inyección XSS en la página de solución de problemas en Cisco Identity Services Engine (ISE) 1.2 y anteriores permite a atacantes remotos inyectar script web o HTML arbitrario a través de parámetros sin especificar, también conocido como Bug ID CSCug77655. • http://osvdb.org/98166 http://secunia.com/advisories/55067 http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5524 http://tools.cisco.com/security/center/viewAlert.x?alertId=31159 http://www.securityfocus.com/bid/62870 http://www.securitytracker.com/id/1029155 https://exchange.xforce.ibmcloud.com/vulnerabilities/87722 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.8EPSS: 0%CPEs: 6EXPL: 0

Multiple cross-site request forgery (CSRF) vulnerabilities in the ISE Administrator user interface (aka the Apache Tomcat interface) on Cisco Identity Services Engine (ISE) 3300 series appliances before 1.1.0.665 Cumulative Patch 1 allow remote attackers to hijack the authentication of administrators, aka Bug ID CSCty46684. Múltiples vulnerabilidades de falsificación de petición en sitios cruzados (CSRF) en el interfase de usuario en ISE Administrador (también conocido como interfase Apache Tomcat) en los "appliances" Cisco Identity Services Engine (ISE) serie 3300 anteriores a 1.1.0.665 Cumulative Patch 1, permite a atacantes remotos secuestrar la autenticación de administradores, también conocido como Bug ÇID CSCty46684. • http://en.securitylab.ru/lab http://secunia.com/advisories/50680 http://www.cisco.com/en/US/docs/security/ise/1.1/release_notes/ise1.1_rn.html http://www.securityfocus.com/bid/55602 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 10.0EPSS: 1%CPEs: 4EXPL: 0

Cisco Identity Services Engine (ISE) before 1.0.4.MR2 has default Oracle database credentials, which allows remote attackers to modify settings or perform unspecified other administrative actions via unknown vectors, aka Bug ID CSCts59135. Cisco Identity Services Engine (ISE), antes de la versión v1.0.4.MR2 usa las credenciales de base de datos Oracle por defecto, lo que permite a atacantes remotos modificar la configuración o realizar otras acciones administrativas no especificadas a través de vectores desconocidos. Problema también conocido como Bug ID CSCts59135. • http://secunia.com/advisories/46061 http://www.cisco.com/en/US/products/products_security_advisory09186a0080b95105.shtml http://www.securityfocus.com/bid/49703 http://www.securitytracker.com/id?1026075 https://exchange.xforce.ibmcloud.com/vulnerabilities/69945 • CWE-255: Credentials Management Errors •