12 results (0.004 seconds)

CVSS: 5.3EPSS: 0%CPEs: 11EXPL: 0

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) Software could allow an unauthenticated, remote attacker read tcpdump files generated on an affected device. The vulnerability is due an issue in the authentication logic of the web-based management interface. An attacker could exploit this vulnerability by sending a crafted request to the web interface. A successful exploit could allow the attacker to read a tcpdump file generated with a particular naming scheme. Una vulnerabilidad en la interfaz de administración basada en web de Cisco Identity Services Engine (ISE) Software, podría permitir a un atacante remoto no autenticado leer archivos tcpdump generados en un dispositivo afectado. • https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-ise-infodis • CWE-306: Missing Authentication for Critical Function •

CVSS: 4.8EPSS: 0%CPEs: 11EXPL: 0

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) Software could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The attacker must have valid administrator credentials. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of the affected software. An attacker could exploit this vulnerability by injecting malicious code into a troubleshooting file. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. • https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-ise-xss • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.0EPSS: 0%CPEs: 3EXPL: 0

Cisco Identity Services Engine (ISE) 1.2(.1 patch 2) and earlier does not properly handle deadlock conditions during reception of crafted RADIUS accounting packets from multiple NAS devices, which allows remote authenticated users to cause a denial of service (RADIUS outage) by sourcing these packets from two origins, aka Bug ID CSCuo56780. Cisco Identity Services Engine (ISE) 1.2(.1 patch 2) y anteriores no maneja debidamente condiciones de bloqueo durante la recepción de paquetes de contabilidad RADIUS manipulados de múltiples dispositivos NAS, lo que permite a usuarios remotos autenticados causar una denegación de servicio (RADIUS outage) mediante la obtención de estos paquetes de dos origines, también conocido como Bug ID CSCuo56780. • http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3276 http://tools.cisco.com/security/center/viewAlert.x?alertId=34329 http://www.securitytracker.com/id/1030274 • CWE-399: Resource Management Errors •

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

SQL injection vulnerability in the web framework in Cisco Identity Services Engine (ISE) 1.2(.1 patch 2) and earlier allows remote authenticated users to execute arbitrary SQL commands via a crafted URL, aka Bug ID CSCul21337. Vulnerabilidad de inyección SQL en el Framework web en Cisco Identity Services Engine (ISE) 1.2(.1 patch 2) y anteriores permite a usuarios remotos autenticados ejecutar comandos SQL arbitrarios a través de una URL manipulada, también conocido como Bug ID CSCul21337. • http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3275 http://tools.cisco.com/security/center/viewAlert.x?alertId=34328 http://www.securityfocus.com/bid/67555 http://www.securitytracker.com/id/1030273 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Cross-site scripting (XSS) vulnerability in Cisco Identity Services Engine (ISE) 1.2 patch 2 and earlier allows remote attackers to inject arbitrary web script or HTML via a report containing a crafted URL that is not properly handled during generation of report-output pages, aka Bug ID CSCui15064. Cross-site scripting (XSS) en Cisco Identity Services Engine (ISE) 1.2 parche 2 y anteriores permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de un informe que contiene una URL manipulada que no se maneja adecuadamente durante la generación de páginas de informe de salida , también conocido como Bug ID CSCui15064. • http://osvdb.org/102589 http://secunia.com/advisories/56714 http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0681 http://tools.cisco.com/security/center/viewAlert.x?alertId=32609 http://www.securityfocus.com/bid/65183 http://www.securitytracker.com/id/1029699 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •