Vulnerabilities > Cisco > Identity Services Engine Software > 1.2.1.901

DATE CVE VULNERABILITY TITLE RISK
2019-10-16 CVE-2019-15282 Missing Authentication for Critical Function vulnerability in Cisco Identity Services Engine Software
A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) Software could allow an unauthenticated, remote attacker read tcpdump files generated on an affected device.
network
low complexity
cisco CWE-306
5.0
2019-10-16 CVE-2019-15281 Cross-site Scripting vulnerability in Cisco Identity Services Engine Software
A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) Software could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device.
network
cisco CWE-79
3.5
2016-01-23 CVE-2015-6317 Improper Access Control vulnerability in Cisco Identity Services Engine Software
Cisco Identity Services Engine (ISE) before 2.0 allows remote authenticated users to bypass intended web-resource access restrictions via a direct request, aka Bug ID CSCuu45926.
network
low complexity
cisco CWE-284
6.8
2016-01-15 CVE-2015-6323 Unauthorized Access vulnerability in Cisco Identity Services Engine Software
The Admin portal in Cisco Identity Services Engine (ISE) 1.1.x, 1.2.0 before patch 17, 1.2.1 before patch 8, 1.3 before patch 5, and 1.4 before patch 4 allows remote attackers to obtain administrative access via unspecified vectors, aka Bug ID CSCuw34253.
network
low complexity
cisco
critical
10.0
2015-06-12 CVE-2015-4182 Permissions, Privileges, and Access Controls vulnerability in Cisco Identity Services Engine Software
The administrative web interface in Cisco Identity Services Engine (ISE) before 1.3 allows remote authenticated users to bypass intended access restrictions, and obtain sensitive information or change settings, via unspecified vectors, aka Bug ID CSCui72087.
network
low complexity
cisco CWE-264
5.5
2015-05-29 CVE-2015-0757 Information Exposure vulnerability in Cisco Identity Services Engine Software 1.2(1.901)/1.3(0.722)
The web framework in Cisco Identity Services Engine (ISE) 1.2(1.901) and 1.3(0.722) does not properly implement session handlers, which allows remote attackers to obtain sensitive information by reading web pages, as demonstrated by MnT reports, aka Bug ID CSCuq23140.
network
low complexity
cisco CWE-200
5.0