Vulnerabilities > Cisco > Identity Services Engine > 3.0.0

DATE CVE VULNERABILITY TITLE RISK
2023-05-18 CVE-2023-20077 Path Traversal vulnerability in Cisco Identity Services Engine
Multiple vulnerabilities in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to download arbitrary files from the filesystem of an affected device.
network
low complexity
cisco CWE-22
6.5
2023-05-18 CVE-2023-20087 Path Traversal vulnerability in Cisco Identity Services Engine
Multiple vulnerabilities in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to download arbitrary files from the filesystem of an affected device.
network
low complexity
cisco CWE-22
6.5
2023-05-18 CVE-2023-20163 OS Command Injection vulnerability in Cisco Identity Services Engine
Multiple vulnerabilities in Cisco Identity Services Engine (ISE) could allow an authenticated attacker to perform command injection attacks on the underlying operating system and elevate privileges to root.
network
low complexity
cisco CWE-78
7.2
2023-05-18 CVE-2023-20164 OS Command Injection vulnerability in Cisco Identity Services Engine
Multiple vulnerabilities in Cisco Identity Services Engine (ISE) could allow an authenticated attacker to perform command injection attacks on the underlying operating system and elevate privileges to root.
network
low complexity
cisco CWE-78
7.2
2023-05-18 CVE-2023-20167 Path Traversal vulnerability in Cisco Identity Services Engine
Multiple vulnerabilities in Cisco Identity Services Engine (ISE) could allow an authenticated attacker to perform path traversal attacks on the underlying operating system to either elevate privileges to root or read arbitrary files.
network
low complexity
cisco CWE-22
4.9
2023-05-18 CVE-2023-20173 XXE vulnerability in Cisco Identity Services Engine
Multiple vulnerabilities in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to read arbitrary files or conduct a server-side request forgery (SSRF) attack through an affected device.
network
low complexity
cisco CWE-611
4.9
2023-05-18 CVE-2023-20174 XXE vulnerability in Cisco Identity Services Engine
Multiple vulnerabilities in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to read arbitrary files or conduct a server-side request forgery (SSRF) attack through an affected device.
network
low complexity
cisco CWE-611
4.9
2023-04-05 CVE-2023-20030 XXE vulnerability in Cisco Identity Services Engine
A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to access sensitive information, conduct a server-side request forgery (SSRF) attack through an affected device, or negatively impact the responsiveness of the web-based management interface itself.
network
low complexity
cisco CWE-611
6.0
2023-01-20 CVE-2022-20964 OS Command Injection vulnerability in Cisco Identity Services Engine
A vulnerability in the web-based management interface of Cisco Identity Services Engine could allow an authenticated, remote attacker to inject arbitrary commands on the underlying operating system. This vulnerability is due to improper validation of user input within requests as part of the web-based management interface.
network
low complexity
cisco CWE-78
8.8
2023-01-20 CVE-2022-20965 Unspecified vulnerability in Cisco Identity Services Engine
A vulnerability in the web-based management interface of Cisco Identity Services Engine could allow an authenticated, remote attacker to take privileges actions within the web-based management interface. This vulnerability is due to improper access control on a feature within the web-based management interface of the affected system.
network
low complexity
cisco
5.4