ID

VAR-201910-0373


CVE

CVE-2019-12631


TITLE

Cisco Identity Services Engine Vulnerable to cross-site scripting

Trust: 0.8

sources: JVNDB: JVNDB-2019-010260

DESCRIPTION

A vulnerability in the web-based guest portal of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface. The vulnerability is due to insufficient validation of user-supplied input that is processed by the web-based management interface. An attacker could exploit this vulnerability by persuading a user to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive browser-based information. The platform monitors the network by collecting real-time information on the network, users and devices, and formulating and implementing corresponding policies

Trust: 1.71

sources: NVD: CVE-2019-12631 // JVNDB: JVNDB-2019-010260 // VULHUB: VHN-144397

AFFECTED PRODUCTS

vendor:ciscomodel:identity services enginescope:lteversion:2.3

Trust: 1.0

vendor:ciscomodel:identity services enginescope:eqversion:2.4

Trust: 1.0

vendor:ciscomodel:identity services enginescope:eqversion:2.6

Trust: 1.0

vendor:ciscomodel:identity services enginescope: - version: -

Trust: 0.8

vendor:ciscomodel:identity services enginescope:eqversion:1.30.876

Trust: 0.6

vendor:ciscomodel:identity services enginescope:eqversion:2.2

Trust: 0.6

vendor:ciscomodel:identity services enginescope:eqversion:2.2.0

Trust: 0.6

vendor:ciscomodel:identity services enginescope:eqversion:1.2

Trust: 0.6

vendor:ciscomodel:identity services enginescope:eqversion:1.4

Trust: 0.6

vendor:ciscomodel:identity services enginescope:eqversion:1.0.4

Trust: 0.6

vendor:ciscomodel:identity services enginescope:eqversion:2.1

Trust: 0.6

vendor:ciscomodel:identity services enginescope:eqversion:1.3

Trust: 0.6

vendor:ciscomodel:identity services enginescope:eqversion:2.0

Trust: 0.6

vendor:ciscomodel:identity services enginescope:eqversion: -

Trust: 0.6

sources: JVNDB: JVNDB-2019-010260 // CNNVD: CNNVD-201910-142 // NVD: CVE-2019-12631

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-12631
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2019-12631
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-12631
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201910-142
value: MEDIUM

Trust: 0.6

VULHUB: VHN-144397
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-12631
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-144397
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

ykramarz@cisco.com: CVE-2019-12631
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.0

Trust: 1.8

nvd@nist.gov: CVE-2019-12631
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-144397 // JVNDB: JVNDB-2019-010260 // CNNVD: CNNVD-201910-142 // NVD: CVE-2019-12631 // NVD: CVE-2019-12631

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-144397 // JVNDB: JVNDB-2019-010260 // NVD: CVE-2019-12631

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201910-142

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-201910-142

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-010260

PATCH

title:cisco-sa-20191002-ise-xssurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191002-ise-xss

Trust: 0.8

title:Cisco Identity Services Engine Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=98877

Trust: 0.6

sources: JVNDB: JVNDB-2019-010260 // CNNVD: CNNVD-201910-142

EXTERNAL IDS

db:NVDid:CVE-2019-12631

Trust: 2.5

db:JVNDBid:JVNDB-2019-010260

Trust: 0.8

db:CNNVDid:CNNVD-201910-142

Trust: 0.7

db:AUSCERTid:ESB-2019.3725

Trust: 0.6

db:VULHUBid:VHN-144397

Trust: 0.1

sources: VULHUB: VHN-144397 // JVNDB: JVNDB-2019-010260 // CNNVD: CNNVD-201910-142 // NVD: CVE-2019-12631

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20191002-ise-xss

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2019-12631

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-12631

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2019.3725/

Trust: 0.6

sources: VULHUB: VHN-144397 // JVNDB: JVNDB-2019-010260 // CNNVD: CNNVD-201910-142 // NVD: CVE-2019-12631

CREDITS

Manoj Singh of Barclays Pune .

Trust: 0.6

sources: CNNVD: CNNVD-201910-142

SOURCES

db:VULHUBid:VHN-144397
db:JVNDBid:JVNDB-2019-010260
db:CNNVDid:CNNVD-201910-142
db:NVDid:CVE-2019-12631

LAST UPDATE DATE

2024-08-14T15:33:48.532000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-144397date:2019-10-09T00:00:00
db:JVNDBid:JVNDB-2019-010260date:2019-10-10T00:00:00
db:CNNVDid:CNNVD-201910-142date:2019-10-17T00:00:00
db:NVDid:CVE-2019-12631date:2019-10-09T23:45:55.653

SOURCES RELEASE DATE

db:VULHUBid:VHN-144397date:2019-10-02T00:00:00
db:JVNDBid:JVNDB-2019-010260date:2019-10-10T00:00:00
db:CNNVDid:CNNVD-201910-142date:2019-10-02T00:00:00
db:NVDid:CVE-2019-12631date:2019-10-02T19:15:12