ID

VAR-201902-0457


CVE

CVE-2019-1673


TITLE

Cisco Identity Services Engine Vulnerable to cross-site scripting

Trust: 0.8

sources: JVNDB: JVNDB-2019-001740

DESCRIPTION

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based interface. The vulnerability is due to insufficient input validation of some parameters passed to the web-based management interface. An attacker could exploit this vulnerability by convincing a user of the interface to click a specific link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive browser-based information. For information about fixed software releases, consult the Cisco bug ID at https://quickview.cloudapps.cisco.com/quickview/bug/CSCvn64652. When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page, to determine exposure and a complete upgrade solution. This may allow the attacker to steal cookie-based authentication credentials and launch other attacks. The platform monitors the network by collecting real-time information on the network, users and devices, and formulating and implementing corresponding policies

Trust: 1.98

sources: NVD: CVE-2019-1673 // JVNDB: JVNDB-2019-001740 // BID: 106915 // VULHUB: VHN-148905

AFFECTED PRODUCTS

vendor:ciscomodel:identity services enginescope:eqversion:2.5\(0.353\)

Trust: 1.0

vendor:ciscomodel:identity services engine softwarescope: - version: -

Trust: 0.8

vendor:ciscomodel:identity services enginescope:eqversion:2.5(0.353)

Trust: 0.3

vendor:ciscomodel:identity services enginescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:identity services enginescope:neversion:2.1(0.908)

Trust: 0.3

sources: BID: 106915 // JVNDB: JVNDB-2019-001740 // NVD: CVE-2019-1673

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-1673
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2019-1673
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-1673
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201902-311
value: MEDIUM

Trust: 0.6

VULHUB: VHN-148905
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2019-1673
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-148905
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-1673
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.3
impactScore: 2.7
version: 3.0

Trust: 2.8

sources: VULHUB: VHN-148905 // JVNDB: JVNDB-2019-001740 // CNNVD: CNNVD-201902-311 // NVD: CVE-2019-1673 // NVD: CVE-2019-1673

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-148905 // JVNDB: JVNDB-2019-001740 // NVD: CVE-2019-1673

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201902-311

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-201902-311

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-001740

PATCH

title:cisco-sa-20190206-ise-xssurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190206-ise-xss

Trust: 0.8

title:Cisco Identity Services Engine Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=89118

Trust: 0.6

sources: JVNDB: JVNDB-2019-001740 // CNNVD: CNNVD-201902-311

EXTERNAL IDS

db:NVDid:CVE-2019-1673

Trust: 2.8

db:BIDid:106915

Trust: 2.0

db:JVNDBid:JVNDB-2019-001740

Trust: 0.8

db:CNNVDid:CNNVD-201902-311

Trust: 0.7

db:VULHUBid:VHN-148905

Trust: 0.1

sources: VULHUB: VHN-148905 // BID: 106915 // JVNDB: JVNDB-2019-001740 // CNNVD: CNNVD-201902-311 // NVD: CVE-2019-1673

REFERENCES

url:http://www.securityfocus.com/bid/106915

Trust: 2.3

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190206-ise-xss

Trust: 2.0

url:https://nvd.nist.gov/vuln/detail/cve-2019-1673

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-1673

Trust: 0.8

url:http://www.cisco.com/

Trust: 0.3

sources: VULHUB: VHN-148905 // BID: 106915 // JVNDB: JVNDB-2019-001740 // CNNVD: CNNVD-201902-311 // NVD: CVE-2019-1673

CREDITS

This vulnerability was found during internal security testing.,Cisco

Trust: 0.6

sources: CNNVD: CNNVD-201902-311

SOURCES

db:VULHUBid:VHN-148905
db:BIDid:106915
db:JVNDBid:JVNDB-2019-001740
db:CNNVDid:CNNVD-201902-311
db:NVDid:CVE-2019-1673

LAST UPDATE DATE

2024-08-14T15:43:51.044000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-148905date:2019-10-09T00:00:00
db:BIDid:106915date:2019-02-06T00:00:00
db:JVNDBid:JVNDB-2019-001740date:2019-03-26T00:00:00
db:CNNVDid:CNNVD-201902-311date:2019-10-17T00:00:00
db:NVDid:CVE-2019-1673date:2019-10-09T23:47:41.330

SOURCES RELEASE DATE

db:VULHUBid:VHN-148905date:2019-02-08T00:00:00
db:BIDid:106915date:2019-02-06T00:00:00
db:JVNDBid:JVNDB-2019-001740date:2019-03-26T00:00:00
db:CNNVDid:CNNVD-201902-311date:2019-02-06T00:00:00
db:NVDid:CVE-2019-1673date:2019-02-08T17:29:00.380