Vulnerabilities > Cisco > Identity Services Engine Software

DATE CVE VULNERABILITY TITLE RISK
2013-10-25 CVE-2013-5530 OS Command Injection vulnerability in Cisco Identity Services Engine Software
The web framework in Cisco Identity Services Engine (ISE) 1.0 and 1.1.0 before 1.1.0.665-5, 1.1.1 before 1.1.1.268-7, 1.1.2 before 1.1.2.145-10, 1.1.3 before 1.1.3.124-7, 1.1.4 before 1.1.4.218-7, and 1.2 before 1.2.0.899-2 allows remote authenticated users to execute arbitrary commands via a crafted session on TCP port 443, aka Bug ID CSCuh81511.
network
low complexity
cisco CWE-78
critical
9.0
2013-10-25 CVE-2013-5521 Permissions, Privileges, and Access Controls vulnerability in Cisco Identity Services Engine Software
Cisco Identity Services Engine does not properly restrict the creation of guest accounts, which allows remote attackers to cause a denial of service (exhaustion of the account supply) via a series of requests within one session, aka Bug ID CSCue94287.
network
low complexity
cisco CWE-264
5.0
2013-10-16 CVE-2013-5541 Cross-Site Scripting vulnerability in Cisco products
Cross-site scripting (XSS) vulnerability in the file-upload interface in Cisco Identity Services Engine (ISE) allows remote authenticated users to inject arbitrary web script or HTML via a crafted filename, aka Bug ID CSCui67495.
network
cisco CWE-79
3.5
2013-10-16 CVE-2013-5540 Resource Management Errors vulnerability in Cisco products
The file-upload feature in Cisco Identity Services Engine (ISE) allows remote authenticated users to cause a denial of service (disk consumption and administration-interface outage) by uploading many files, aka Bug ID CSCui67519.
network
low complexity
cisco CWE-399
6.8
2013-10-16 CVE-2013-5539 Improper Input Validation vulnerability in Cisco products
The upload-dialog implementation in Cisco Identity Services Engine (ISE) allows remote authenticated users to upload files with an arbitrary file type, and consequently conduct attacks against unspecified other systems, via a crafted file, aka Bug ID CSCui67511.
network
cisco CWE-20
6.0
2013-10-16 CVE-2013-5538 Permissions, Privileges, and Access Controls vulnerability in Cisco products
The Sponsor Portal in Cisco Identity Services Engine (ISE) uses weak permissions for uploaded files, which allows remote attackers to read arbitrary files via a direct request, aka Bug ID CSCui67506.
network
low complexity
cisco CWE-264
5.0
2013-10-10 CVE-2013-5525 SQL Injection vulnerability in Cisco Identity Services Engine Software
SQL injection vulnerability in the web framework in Cisco Identity Services Engine (ISE) 1.2 and earlier allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug ID CSCug90502.
network
low complexity
cisco CWE-89
6.5
2013-10-10 CVE-2013-5524 Cross-Site Scripting vulnerability in Cisco Identity Services Engine Software
Cross-site scripting (XSS) vulnerability in the troubleshooting page in Cisco Identity Services Engine (ISE) 1.2 and earlier allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCug77655.
network
cisco CWE-79
4.3
2013-10-10 CVE-2013-5523 Improper Input Validation vulnerability in Cisco Identity Services Engine Software
The Sponsor Portal in Cisco Identity Services Engine (ISE) 1.2 and earlier does not properly restrict use of IFRAME elements, which makes it easier for remote attackers to conduct clickjacking attacks and unspecified other attacks via a crafted web site, related to a "cross-frame scripting (XFS)" issue, aka Bug ID CSCui82666.
network
cisco CWE-20
4.3
2013-09-30 CVE-2013-5505 Cross-Site Scripting vulnerability in Cisco Identity Services Engine Software
Cross-site scripting (XSS) vulnerability in an administration page in Cisco Identity Services Engine (ISE) allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCui30275.
network
cisco CWE-79
4.3