Vulnerabilities > Cisco > Identity Services Engine Software

DATE CVE VULNERABILITY TITLE RISK
2015-06-12 CVE-2015-4182 Permissions, Privileges, and Access Controls vulnerability in Cisco Identity Services Engine Software
The administrative web interface in Cisco Identity Services Engine (ISE) before 1.3 allows remote authenticated users to bypass intended access restrictions, and obtain sensitive information or change settings, via unspecified vectors, aka Bug ID CSCui72087.
network
low complexity
cisco CWE-264
5.5
2015-05-29 CVE-2015-0757 Information Exposure vulnerability in Cisco Identity Services Engine Software 1.2(1.901)/1.3(0.722)
The web framework in Cisco Identity Services Engine (ISE) 1.2(1.901) and 1.3(0.722) does not properly implement session handlers, which allows remote attackers to obtain sensitive information by reading web pages, as demonstrated by MnT reports, aka Bug ID CSCuq23140.
network
low complexity
cisco CWE-200
5.0
2015-01-15 CVE-2014-8022 Cross-site Scripting vulnerability in Cisco Identity Services Engine Software
Multiple cross-site scripting (XSS) vulnerabilities in Cisco Identity Services Engine allow remote attackers to inject arbitrary web script or HTML via input to unspecified web pages, aka Bug IDs CSCur69835 and CSCur69776.
network
cisco CWE-79
4.3
2014-12-22 CVE-2014-8017 Information Exposure vulnerability in Cisco Identity Services Engine Software
The periodic-backup feature in Cisco Identity Services Engine (ISE) allows remote attackers to discover backup-encryption passwords via a crafted request that triggers inclusion of a password in a reply, aka Bug ID CSCur41673.
network
low complexity
cisco CWE-200
5.0
2014-12-22 CVE-2014-8015 Permissions, Privileges, and Access Controls vulnerability in Cisco Identity Services Engine Software
The Sponsor Portal in Cisco Identity Services Engine (ISE) allows remote authenticated users to obtain access to an arbitrary sponsor's guest account via a modified HTTP request, aka Bug ID CSCur64400.
network
low complexity
cisco CWE-264
4.0
2014-05-26 CVE-2014-3276 Resource Management Errors vulnerability in Cisco Identity Services Engine Software
Cisco Identity Services Engine (ISE) 1.2(.1 patch 2) and earlier does not properly handle deadlock conditions during reception of crafted RADIUS accounting packets from multiple NAS devices, which allows remote authenticated users to cause a denial of service (RADIUS outage) by sourcing these packets from two origins, aka Bug ID CSCuo56780.
network
low complexity
cisco CWE-399
4.0
2014-05-26 CVE-2014-3275 SQL Injection vulnerability in Cisco Identity Services Engine Software
SQL injection vulnerability in the web framework in Cisco Identity Services Engine (ISE) 1.2(.1 patch 2) and earlier allows remote authenticated users to execute arbitrary SQL commands via a crafted URL, aka Bug ID CSCul21337.
network
low complexity
cisco CWE-89
6.5
2014-01-29 CVE-2014-0681 Cross-Site Scripting vulnerability in Cisco Identity Services Engine Software
Cross-site scripting (XSS) vulnerability in Cisco Identity Services Engine (ISE) 1.2 patch 2 and earlier allows remote attackers to inject arbitrary web script or HTML via a report containing a crafted URL that is not properly handled during generation of report-output pages, aka Bug ID CSCui15064.
network
cisco CWE-79
4.3
2014-01-15 CVE-2014-0665 Permissions, Privileges, and Access Controls vulnerability in Cisco Identity Services Engine Software
The RBAC implementation in Cisco Identity Services Engine (ISE) Software does not properly verify privileges for support-bundle downloads, which allows remote authenticated users to obtain sensitive information via a download action, as demonstrated by obtaining read access to the user database, aka Bug ID CSCul83904.
network
low complexity
cisco CWE-264
4.0
2013-10-25 CVE-2013-5531 Improper Authentication vulnerability in Cisco Identity Services Engine Software 1.0/1.1
Cisco Identity Services Engine (ISE) 1.x before 1.1.1 allows remote attackers to bypass authentication, and read support-bundle configuration and credentials data, via a crafted session on TCP port 443, aka Bug ID CSCty20405.
network
low complexity
cisco CWE-287
5.0