Vulnerabilities > Cisco > Identity Services Engine Software

DATE CVE VULNERABILITY TITLE RISK
2016-12-14 CVE-2016-9214 Cross-site Scripting vulnerability in Cisco Identity Services Engine Software 2.0(1.130)
Cisco Identity Services Engine (ISE) contains a vulnerability that could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web interface of the affected system.
network
cisco CWE-79
4.3
2016-08-22 CVE-2016-1485 Cross-site Scripting vulnerability in Cisco Identity Services Engine Software 1.3(0.876)
Cross-site scripting (XSS) vulnerability in Cisco Identity Services Engine 1.3(0.876) allows remote attackers to inject arbitrary web script or HTML via crafted parameters, aka Bug ID CSCva46497.
network
cisco CWE-79
4.3
2016-05-21 CVE-2016-1402 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco Identity Services Engine Software 1.2.0.899
The Active Directory (AD) integration component in Cisco Identity Service Engine (ISE) before 1.2.0.899 patch 7, when AD group-membership authorization is enabled, allows remote attackers to cause a denial of service (authentication outage) via a crafted Password Authentication Protocol (PAP) authentication request, aka Bug ID CSCun25815.
network
low complexity
cisco CWE-119
5.0
2016-01-23 CVE-2015-6317 Improper Access Control vulnerability in Cisco Identity Services Engine Software
Cisco Identity Services Engine (ISE) before 2.0 allows remote authenticated users to bypass intended web-resource access restrictions via a direct request, aka Bug ID CSCuu45926.
network
low complexity
cisco CWE-284
6.8
2016-01-15 CVE-2015-6323 Unauthorized Access vulnerability in Cisco Identity Services Engine Software
The Admin portal in Cisco Identity Services Engine (ISE) 1.1.x, 1.2.0 before patch 17, 1.2.1 before patch 8, 1.3 before patch 5, and 1.4 before patch 4 allows remote attackers to obtain administrative access via unspecified vectors, aka Bug ID CSCuw34253.
network
low complexity
cisco
critical
10.0
2015-08-28 CVE-2015-6266 Improper Authentication vulnerability in Cisco Identity Services Engine Software 1.2(0.899)
The guest portal in Cisco Identity Services Engine (ISE) 3300 1.2(0.899) does not restrict access to uploaded HTML documents, which allows remote attackers to obtain sensitive information from customized documents via a direct request, aka Bug ID CSCuo78045.
network
low complexity
cisco CWE-287
5.0
2015-07-16 CVE-2015-4266 Improper Input Validation vulnerability in Cisco Identity Services Engine Software 1.1(4.1)/1.3(106.146)/1.3(120.135)
The web interface in Cisco Identity Services Engine (ISE) 1.1(4.1), 1.3(106.146), and 1.3(120.135) does not properly restrict use of IFRAME elements, which makes it easier for remote attackers to conduct clickjacking attacks and unspecified other attacks via a crafted web site, related to a "cross-frame scripting (XFS)" issue, aka Bug ID CSCut04556.
network
cisco CWE-20
4.3
2015-07-15 CVE-2015-4267 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Identity Services Engine Software
Cross-site request forgery (CSRF) vulnerability in the web framework in Cisco Identity Services Engine (ISE) 1.2(0.793), 1.3(0.876), 1.4(0.109), 2.0(0.147), and 2.0(0.169) allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCus09940.
network
cisco CWE-352
6.8
2015-07-14 CVE-2015-4268 Cross-site Scripting vulnerability in Cisco Identity Services Engine Software 1.2(1.198)/1.3(0.876)
Multiple cross-site scripting (XSS) vulnerabilities in the Infra Admin UI in Cisco Identity Services Engine (ISE) 1.2(1.198) and 1.3(0.876) allow remote attackers to inject arbitrary web script or HTML via unspecified parameters in a (1) GET or (2) POST request, aka Bug ID CSCus16052.
network
cisco CWE-79
4.3
2015-06-24 CVE-2015-4219 Permissions, Privileges, and Access Controls vulnerability in Cisco products
Cisco Secure Access Control System before 5.4(0.46.2) and 5.5 before 5.5(0.46) and Cisco Identity Services Engine 1.0(4.573) do not properly implement access control for support bundles, which allows remote authenticated users to obtain sensitive information via brute-force attempts to send valid credentials, aka Bug IDs CSCue00833 and CSCub40331.
network
low complexity
cisco CWE-264
4.0