ID

VAR-201901-0594


CVE

CVE-2018-15463


TITLE

Cisco Identity Services Engine Vulnerable to cross-site scripting

Trust: 0.8

sources: JVNDB: JVNDB-2018-013654

DESCRIPTION

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the web-based interface. The vulnerability is due to insufficient input validation of some parameters passed to the web-based management interface of an affected device. An attacker could exploit this vulnerability by convincing a user of the interface to click a specific link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the web-based management interface or allow the attacker to access sensitive browser-based information. Other attacks are also possible. This issue being tracked by Cisco Bug ID's CSCvm71860 and CSCvm79609. The platform monitors the network by collecting real-time information on the network, users and devices, and formulating and implementing corresponding policies

Trust: 1.98

sources: NVD: CVE-2018-15463 // JVNDB: JVNDB-2018-013654 // BID: 106513 // VULHUB: VHN-125725

AFFECTED PRODUCTS

vendor:ciscomodel:identity services engine softwarescope:eqversion:2.4\(0.357\)

Trust: 1.0

vendor:ciscomodel:identity services enginescope: - version: -

Trust: 0.8

vendor:ciscomodel:identity services enginescope:eqversion:2.4(0.357)

Trust: 0.3

vendor:ciscomodel:identity services enginescope:eqversion:0

Trust: 0.3

sources: BID: 106513 // JVNDB: JVNDB-2018-013654 // NVD: CVE-2018-15463

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-15463
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2018-15463
value: MEDIUM

Trust: 1.0

NVD: CVE-2018-15463
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201901-300
value: MEDIUM

Trust: 0.6

VULHUB: VHN-125725
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-15463
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-125725
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-15463
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.0

Trust: 2.8

sources: VULHUB: VHN-125725 // JVNDB: JVNDB-2018-013654 // CNNVD: CNNVD-201901-300 // NVD: CVE-2018-15463 // NVD: CVE-2018-15463

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-125725 // JVNDB: JVNDB-2018-013654 // NVD: CVE-2018-15463

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201901-300

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-201901-300

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-013654

PATCH

title:cisco-sa-20190109-ise-multi-xssurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-ise-multi-xss

Trust: 0.8

sources: JVNDB: JVNDB-2018-013654

EXTERNAL IDS

db:NVDid:CVE-2018-15463

Trust: 2.8

db:BIDid:106513

Trust: 2.0

db:JVNDBid:JVNDB-2018-013654

Trust: 0.8

db:CNNVDid:CNNVD-201901-300

Trust: 0.7

db:VULHUBid:VHN-125725

Trust: 0.1

sources: VULHUB: VHN-125725 // BID: 106513 // JVNDB: JVNDB-2018-013654 // CNNVD: CNNVD-201901-300 // NVD: CVE-2018-15463

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190109-ise-multi-xss

Trust: 2.6

url:http://www.securityfocus.com/bid/106513

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-15463

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-15463

Trust: 0.8

url:http://www.cisco.com/

Trust: 0.3

sources: VULHUB: VHN-125725 // BID: 106513 // JVNDB: JVNDB-2018-013654 // CNNVD: CNNVD-201901-300 // NVD: CVE-2018-15463

CREDITS

The Cisco Product Security Incident Response Team (PSIRT) is aware of the existence of public exploit code targeting the vulnerabilities that are described in this advisory.

Trust: 0.6

sources: CNNVD: CNNVD-201901-300

SOURCES

db:VULHUBid:VHN-125725
db:BIDid:106513
db:JVNDBid:JVNDB-2018-013654
db:CNNVDid:CNNVD-201901-300
db:NVDid:CVE-2018-15463

LAST UPDATE DATE

2024-08-14T13:27:07.250000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-125725date:2019-10-09T00:00:00
db:BIDid:106513date:2019-01-09T00:00:00
db:JVNDBid:JVNDB-2018-013654date:2019-02-27T00:00:00
db:CNNVDid:CNNVD-201901-300date:2019-10-17T00:00:00
db:NVDid:CVE-2018-15463date:2019-10-09T23:35:41.547

SOURCES RELEASE DATE

db:VULHUBid:VHN-125725date:2019-01-15T00:00:00
db:BIDid:106513date:2019-01-09T00:00:00
db:JVNDBid:JVNDB-2018-013654date:2019-02-27T00:00:00
db:CNNVDid:CNNVD-201901-300date:2019-01-10T00:00:00
db:NVDid:CVE-2018-15463date:2019-01-15T20:29:00.287