Vulnerabilities > Cisco > Identity Services Engine

DATE CVE VULNERABILITY TITLE RISK
2016-12-14 CVE-2016-9198 Resource Management Errors vulnerability in Cisco Identity Services Engine 1.2(1.199)
A vulnerability in the Active Directory integration component of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to perform a denial of service (DoS) attack.
network
low complexity
cisco CWE-399
5.0
2016-11-03 CVE-2016-6453 SQL Injection vulnerability in Cisco Identity Services Engine 1.3(0.876)
A vulnerability in the web framework code of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to execute arbitrary SQL commands on the database.
network
cisco CWE-89
4.9
2016-05-21 CVE-2016-1402 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco Identity Services Engine Software 1.2.0.899
The Active Directory (AD) integration component in Cisco Identity Service Engine (ISE) before 1.2.0.899 patch 7, when AD group-membership authorization is enabled, allows remote attackers to cause a denial of service (authentication outage) via a crafted Password Authentication Protocol (PAP) authentication request, aka Bug ID CSCun25815.
network
low complexity
cisco CWE-119
5.0
2014-01-29 CVE-2014-0680 Cross-Site Scripting vulnerability in Cisco Identity Services Engine
Cross-site scripting (XSS) vulnerability in the HTTP control interface in the NAC Web Agent component in Cisco Identity Services Engine (ISE) allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCui15038.
network
cisco CWE-79
4.3
2013-10-16 CVE-2013-5541 Cross-Site Scripting vulnerability in Cisco products
Cross-site scripting (XSS) vulnerability in the file-upload interface in Cisco Identity Services Engine (ISE) allows remote authenticated users to inject arbitrary web script or HTML via a crafted filename, aka Bug ID CSCui67495.
network
cisco CWE-79
3.5
2013-10-16 CVE-2013-5540 Resource Management Errors vulnerability in Cisco products
The file-upload feature in Cisco Identity Services Engine (ISE) allows remote authenticated users to cause a denial of service (disk consumption and administration-interface outage) by uploading many files, aka Bug ID CSCui67519.
network
low complexity
cisco CWE-399
6.8
2013-10-16 CVE-2013-5539 Improper Input Validation vulnerability in Cisco products
The upload-dialog implementation in Cisco Identity Services Engine (ISE) allows remote authenticated users to upload files with an arbitrary file type, and consequently conduct attacks against unspecified other systems, via a crafted file, aka Bug ID CSCui67511.
network
cisco CWE-20
6.0
2013-10-16 CVE-2013-5538 Permissions, Privileges, and Access Controls vulnerability in Cisco products
The Sponsor Portal in Cisco Identity Services Engine (ISE) uses weak permissions for uploaded files, which allows remote attackers to read arbitrary files via a direct request, aka Bug ID CSCui67506.
network
low complexity
cisco CWE-264
5.0
2013-07-29 CVE-2013-3445 Permissions, Privileges, and Access Controls vulnerability in Cisco Identity Services Engine
The firewall subsystem in Cisco Identity Services Engine has an incorrect rule for open ports, which allows remote attackers to cause a denial of service (CPU consumption or process crash) via a flood of malformed IP packets, aka Bug ID CSCug94572.
network
low complexity
cisco CWE-264
5.0
2013-07-18 CVE-2013-3420 Cross-Site Request Forgery (CSRF) vulnerability in Cisco products
Cross-site request forgery (CSRF) vulnerability in the web framework on the Cisco Identity Services Engine (ISE) allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCuh25506.
network
cisco CWE-352
6.8