ID

VAR-201910-0375


CVE

CVE-2019-12637


TITLE

Cisco Identity Services Engine Vulnerable to cross-site scripting

Trust: 0.8

sources: JVNDB: JVNDB-2019-011150

DESCRIPTION

Multiple vulnerabilities in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the web-based management interface. The vulnerabilities are due to insufficient validation of user-supplied input that is processed by the web-based management interface. An attacker could exploit these vulnerabilities by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information. The platform monitors the network by collecting real-time information on the network, users and devices, and formulating and implementing corresponding policies

Trust: 1.71

sources: NVD: CVE-2019-12637 // JVNDB: JVNDB-2019-011150 // VULHUB: VHN-144403

AFFECTED PRODUCTS

vendor:ciscomodel:identity services enginescope:lteversion:2.3

Trust: 1.0

vendor:ciscomodel:identity services enginescope:eqversion:2.3.0.298

Trust: 1.0

vendor:ciscomodel:identity services enginescope:eqversion:2.4.0.357

Trust: 1.0

vendor:ciscomodel:identity services enginescope: - version: -

Trust: 0.8

vendor:ciscomodel:identity services enginescope:eqversion:1.3

Trust: 0.6

vendor:ciscomodel:identity services enginescope:eqversion:1.30.876

Trust: 0.6

vendor:ciscomodel:identity services enginescope:eqversion:2.2

Trust: 0.6

vendor:ciscomodel:identity services enginescope:eqversion:2.2.0

Trust: 0.6

vendor:ciscomodel:identity services enginescope:eqversion:1.2

Trust: 0.6

vendor:ciscomodel:identity services enginescope:eqversion:1.4

Trust: 0.6

vendor:ciscomodel:identity services enginescope:eqversion:2.1

Trust: 0.6

vendor:ciscomodel:identity services enginescope:eqversion:1.0.4

Trust: 0.6

vendor:ciscomodel:identity services enginescope:eqversion:2.0

Trust: 0.6

vendor:ciscomodel:identity services enginescope:eqversion: -

Trust: 0.6

sources: JVNDB: JVNDB-2019-011150 // CNNVD: CNNVD-201910-1088 // NVD: CVE-2019-12637

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-12637
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2019-12637
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-12637
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201910-1088
value: MEDIUM

Trust: 0.6

VULHUB: VHN-144403
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2019-12637
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-144403
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

ykramarz@cisco.com: CVE-2019-12637
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.3
impactScore: 2.7
version: 3.0

Trust: 1.8

nvd@nist.gov: CVE-2019-12637
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.3
impactScore: 2.7
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-144403 // JVNDB: JVNDB-2019-011150 // CNNVD: CNNVD-201910-1088 // NVD: CVE-2019-12637 // NVD: CVE-2019-12637

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-144403 // JVNDB: JVNDB-2019-011150 // NVD: CVE-2019-12637

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201910-1088

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-201910-1088

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-011150

PATCH

title:cisco-sa-20191016-ise-stored-xssurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-ise-stored-xss

Trust: 0.8

sources: JVNDB: JVNDB-2019-011150

EXTERNAL IDS

db:NVDid:CVE-2019-12637

Trust: 2.5

db:JVNDBid:JVNDB-2019-011150

Trust: 0.8

db:CNNVDid:CNNVD-201910-1088

Trust: 0.7

db:AUSCERTid:ESB-2019.3881

Trust: 0.6

db:VULHUBid:VHN-144403

Trust: 0.1

sources: VULHUB: VHN-144403 // JVNDB: JVNDB-2019-011150 // CNNVD: CNNVD-201910-1088 // NVD: CVE-2019-12637

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20191016-ise-stored-xss

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2019-12637

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-12637

Trust: 0.8

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20191016-ise-xss

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20191016-ise-store-xss

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20191016-ise-infodis

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.3881/

Trust: 0.6

sources: VULHUB: VHN-144403 // JVNDB: JVNDB-2019-011150 // CNNVD: CNNVD-201910-1088 // NVD: CVE-2019-12637

CREDITS

Artur Obuchowski of STM Solutions for reporting these vulnerabilities.

Trust: 0.6

sources: CNNVD: CNNVD-201910-1088

SOURCES

db:VULHUBid:VHN-144403
db:JVNDBid:JVNDB-2019-011150
db:CNNVDid:CNNVD-201910-1088
db:NVDid:CVE-2019-12637

LAST UPDATE DATE

2024-08-14T14:19:20.960000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-144403date:2019-11-20T00:00:00
db:JVNDBid:JVNDB-2019-011150date:2019-10-29T00:00:00
db:CNNVDid:CNNVD-201910-1088date:2019-10-23T00:00:00
db:NVDid:CVE-2019-12637date:2019-11-20T21:09:19.053

SOURCES RELEASE DATE

db:VULHUBid:VHN-144403date:2019-10-16T00:00:00
db:JVNDBid:JVNDB-2019-011150date:2019-10-29T00:00:00
db:CNNVDid:CNNVD-201910-1088date:2019-10-16T00:00:00
db:NVDid:CVE-2019-12637date:2019-10-16T19:15:11.190