ID

VAR-201904-0242


CVE

CVE-2019-1719


TITLE

Cisco Identity Services Engine Vulnerable to cross-site scripting

Trust: 0.8

sources: JVNDB: JVNDB-2019-003465

DESCRIPTION

A vulnerability in the web-based guest portal of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface. The vulnerability is due to insufficient validation of user-supplied input that is processed by the web-based interface. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive browser-based information. Cisco ISE software version 2.1 is affected. This may allow the attacker to steal cookie-based authentication credentials and launch other attacks. This issue is being tracked by Cisco Bug ID CSCvo10441. The platform monitors the network by collecting real-time information on the network, users and devices, and formulating and implementing corresponding policies

Trust: 1.98

sources: NVD: CVE-2019-1719 // JVNDB: JVNDB-2019-003465 // BID: 107993 // VULHUB: VHN-149411

AFFECTED PRODUCTS

vendor:ciscomodel:identity services enginescope:eqversion:2.1\(0.474\)

Trust: 1.0

vendor:ciscomodel:identity services engine softwarescope:eqversion:2.1

Trust: 0.8

vendor:ciscomodel:identity services engine softwarescope:eqversion:2.1(0.474)

Trust: 0.3

sources: BID: 107993 // JVNDB: JVNDB-2019-003465 // NVD: CVE-2019-1719

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-1719
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2019-1719
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-1719
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201904-836
value: MEDIUM

Trust: 0.6

VULHUB: VHN-149411
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2019-1719
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-149411
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-1719
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.3
impactScore: 2.7
version: 3.0

Trust: 1.8

ykramarz@cisco.com: CVE-2019-1719
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.0

Trust: 1.0

sources: VULHUB: VHN-149411 // JVNDB: JVNDB-2019-003465 // CNNVD: CNNVD-201904-836 // NVD: CVE-2019-1719 // NVD: CVE-2019-1719

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-149411 // JVNDB: JVNDB-2019-003465 // NVD: CVE-2019-1719

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201904-836

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-201904-836

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-003465

PATCH

title:cisco-sa-20190417-ise-xssurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-ise-xss

Trust: 0.8

title:Cisco Identity Services Engine Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=91671

Trust: 0.6

sources: JVNDB: JVNDB-2019-003465 // CNNVD: CNNVD-201904-836

EXTERNAL IDS

db:NVDid:CVE-2019-1719

Trust: 2.8

db:BIDid:107993

Trust: 2.0

db:JVNDBid:JVNDB-2019-003465

Trust: 0.8

db:CNNVDid:CNNVD-201904-836

Trust: 0.7

db:AUSCERTid:ESB-2019.1332

Trust: 0.6

db:VULHUBid:VHN-149411

Trust: 0.1

sources: VULHUB: VHN-149411 // BID: 107993 // JVNDB: JVNDB-2019-003465 // CNNVD: CNNVD-201904-836 // NVD: CVE-2019-1719

REFERENCES

url:http://www.securityfocus.com/bid/107993

Trust: 2.3

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190417-ise-xss

Trust: 2.0

url:https://nvd.nist.gov/vuln/detail/cve-2019-1719

Trust: 1.4

url:http://www.cisco.com/

Trust: 0.9

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-1719

Trust: 0.8

url:https://www.auscert.org.au/bulletins/79294

Trust: 0.6

sources: VULHUB: VHN-149411 // BID: 107993 // JVNDB: JVNDB-2019-003465 // CNNVD: CNNVD-201904-836 // NVD: CVE-2019-1719

CREDITS

Luca Napolitano and Gabriele Gristina.

Trust: 0.9

sources: BID: 107993 // CNNVD: CNNVD-201904-836

SOURCES

db:VULHUBid:VHN-149411
db:BIDid:107993
db:JVNDBid:JVNDB-2019-003465
db:CNNVDid:CNNVD-201904-836
db:NVDid:CVE-2019-1719

LAST UPDATE DATE

2024-08-14T14:12:28.717000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-149411date:2019-10-09T00:00:00
db:BIDid:107993date:2019-04-17T00:00:00
db:JVNDBid:JVNDB-2019-003465date:2019-05-17T00:00:00
db:CNNVDid:CNNVD-201904-836date:2019-04-19T00:00:00
db:NVDid:CVE-2019-1719date:2019-10-09T23:47:48.817

SOURCES RELEASE DATE

db:VULHUBid:VHN-149411date:2019-04-18T00:00:00
db:BIDid:107993date:2019-04-17T00:00:00
db:JVNDBid:JVNDB-2019-003465date:2019-05-17T00:00:00
db:CNNVDid:CNNVD-201904-836date:2019-04-17T00:00:00
db:NVDid:CVE-2019-1719date:2019-04-18T01:29:01.360