Vulnerabilities > Cisco > Identity Services Engine > 1.4

DATE CVE VULNERABILITY TITLE RISK
2019-09-05 CVE-2019-12644 Cross-site Scripting vulnerability in Cisco Identity Services Engine
A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device.
network
cisco CWE-79
4.3
2019-07-17 CVE-2019-1942 SQL Injection vulnerability in Cisco Identity Services Engine
A vulnerability in the sponsor portal web interface for Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to impact the integrity of an affected system by executing arbitrary SQL queries.
network
low complexity
cisco CWE-89
4.0
2019-07-17 CVE-2019-1941 Cross-site Scripting vulnerability in Cisco Identity Services Engine
A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device.
network
cisco CWE-79
4.3
2017-11-02 CVE-2017-12261 Incorrect Authorization vulnerability in Cisco products
A vulnerability in the restricted shell of the Cisco Identity Services Engine (ISE) that is accessible via SSH could allow an authenticated, local attacker to run arbitrary CLI commands with elevated privileges.
local
low complexity
cisco CWE-863
7.2