Vulnerabilities > Cisco > Identity Services Engine > 3.1

DATE CVE VULNERABILITY TITLE RISK
2024-01-17 CVE-2024-20251 Cross-site Scripting vulnerability in Cisco Identity Services Engine
A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to perform a stored cross-site scripting (XSS) attack against a user of the interface on an affected device.
network
low complexity
cisco CWE-79
5.4
2023-11-21 CVE-2023-20208 Cross-site Scripting vulnerability in Cisco Identity Services Engine 3.0.0/3.1/3.2
A vulnerability in the web-based management interface of Cisco ISE could allow an authenticated, remote attacker to conduct an XSS attack against a user of the web-based management interface of an affected device.
network
low complexity
cisco CWE-79
4.8
2023-11-21 CVE-2023-20272 Unspecified vulnerability in Cisco Identity Services Engine 3.0.0/3.1
A vulnerability in the web-based management interface of Cisco Identity Services Engine could allow an authenticated, remote attacker to upload malicious files to the web root of the application.
network
low complexity
cisco
8.8
2023-11-01 CVE-2023-20175 OS Command Injection vulnerability in Cisco Identity Services Engine
A vulnerability in a specific Cisco ISE CLI command could allow an authenticated, local attacker to perform command injection attacks on the underlying operating system and elevate privileges to root.
local
low complexity
cisco CWE-78
8.8
2023-11-01 CVE-2023-20196 Unrestricted Upload of File with Dangerous Type vulnerability in Cisco Identity Services Engine
Two vulnerabilities in Cisco ISE could allow an authenticated, remote attacker to upload arbitrary files to an affected device.
network
low complexity
cisco CWE-434
7.2
2023-11-01 CVE-2023-20195 Unrestricted Upload of File with Dangerous Type vulnerability in Cisco Identity Services Engine
Two vulnerabilities in Cisco ISE could allow an authenticated, remote attacker to upload arbitrary files to an affected device.
network
low complexity
cisco CWE-434
7.2
2023-11-01 CVE-2023-20213 Unspecified vulnerability in Cisco Identity Services Engine
A vulnerability in the CDP processing feature of Cisco ISE could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of the CDP process on an affected device.
low complexity
cisco
4.3
2023-09-07 CVE-2023-20193 Improper Privilege Management vulnerability in Cisco Identity Services Engine
A vulnerability in the Embedded Service Router (ESR) of Cisco ISE could allow an authenticated, local attacker to read, write, or delete arbitrary files on the underlying operating system and escalate their privileges to root.
local
low complexity
cisco CWE-269
6.7
2023-09-07 CVE-2023-20194 Improper Privilege Management vulnerability in Cisco Identity Services Engine
A vulnerability in the ERS API of Cisco ISE could allow an authenticated, remote attacker to read arbitrary files on the underlying operating system of an affected device.
network
low complexity
cisco CWE-269
4.9
2023-09-06 CVE-2023-20243 Improper Handling of Exceptional Conditions vulnerability in Cisco Identity Services Engine 3.1/3.2
A vulnerability in the RADIUS message processing feature of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to cause the affected system to stop processing RADIUS packets. This vulnerability is due to improper handling of certain RADIUS accounting requests.
network
low complexity
cisco CWE-755
8.6