ID

VAR-201909-0153


CVE

CVE-2019-12644


TITLE

Cisco Identity Services Engine Software Vulnerable to cross-site scripting

Trust: 0.8

sources: JVNDB: JVNDB-2019-008972

DESCRIPTION

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability exists because the web-based management interface of the affected device does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information

Trust: 1.71

sources: NVD: CVE-2019-12644 // JVNDB: JVNDB-2019-008972 // VULHUB: VHN-144411

AFFECTED PRODUCTS

vendor:ciscomodel:identity services enginescope:ltversion:2.6.0

Trust: 1.0

vendor:ciscomodel:identity services enginescope:eqversion:2.7\(0.207\)

Trust: 1.0

vendor:ciscomodel:identity services enginescope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2019-008972 // NVD: CVE-2019-12644

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-12644
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2019-12644
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-12644
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201909-152
value: MEDIUM

Trust: 0.6

VULHUB: VHN-144411
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-12644
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-144411
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-12644
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.0

Trust: 2.8

sources: VULHUB: VHN-144411 // JVNDB: JVNDB-2019-008972 // CNNVD: CNNVD-201909-152 // NVD: CVE-2019-12644 // NVD: CVE-2019-12644

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-144411 // JVNDB: JVNDB-2019-008972 // NVD: CVE-2019-12644

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201909-152

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-201909-152

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-008972

PATCH

title:cisco-sa-20190904-ise-xssurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190904-ise-xss

Trust: 0.8

title:Cisco Identity Services Engine Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=97914

Trust: 0.6

sources: JVNDB: JVNDB-2019-008972 // CNNVD: CNNVD-201909-152

EXTERNAL IDS

db:NVDid:CVE-2019-12644

Trust: 2.5

db:JVNDBid:JVNDB-2019-008972

Trust: 0.8

db:NSFOCUSid:44301

Trust: 0.6

db:AUSCERTid:ESB-2019.3364

Trust: 0.6

db:AUSCERTid:ESB-2019.3364.2

Trust: 0.6

db:CNNVDid:CNNVD-201909-152

Trust: 0.6

db:VULHUBid:VHN-144411

Trust: 0.1

sources: VULHUB: VHN-144411 // JVNDB: JVNDB-2019-008972 // CNNVD: CNNVD-201909-152 // NVD: CVE-2019-12644

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190904-ise-xss

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2019-12644

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-12644

Trust: 0.8

url:http://www.nsfocus.net/vulndb/44301

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.3364.2/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.3364/

Trust: 0.6

sources: VULHUB: VHN-144411 // JVNDB: JVNDB-2019-008972 // CNNVD: CNNVD-201909-152 // NVD: CVE-2019-12644

CREDITS

Krzysztof Przybylski of STM Solutions .

Trust: 0.6

sources: CNNVD: CNNVD-201909-152

SOURCES

db:VULHUBid:VHN-144411
db:JVNDBid:JVNDB-2019-008972
db:CNNVDid:CNNVD-201909-152
db:NVDid:CVE-2019-12644

LAST UPDATE DATE

2024-08-14T14:56:45.624000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-144411date:2019-10-09T00:00:00
db:JVNDBid:JVNDB-2019-008972date:2019-09-10T00:00:00
db:CNNVDid:CNNVD-201909-152date:2020-07-20T00:00:00
db:NVDid:CVE-2019-12644date:2019-10-09T23:45:56.683

SOURCES RELEASE DATE

db:VULHUBid:VHN-144411date:2019-09-05T00:00:00
db:JVNDBid:JVNDB-2019-008972date:2019-09-10T00:00:00
db:CNNVDid:CNNVD-201909-152date:2019-09-04T00:00:00
db:NVDid:CVE-2019-12644date:2019-09-05T02:15:12.760