ID

VAR-201910-0376


CVE

CVE-2019-12638


TITLE

Cisco Identity Services Engine Vulnerable to cross-site scripting

Trust: 0.8

sources: JVNDB: JVNDB-2019-011146

DESCRIPTION

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the web-based management interface. The vulnerability is due to insufficient validation of user-supplied input that is processed by the web-based management interface. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information. The platform monitors the network by collecting real-time information on the network, users and devices, and formulating and implementing corresponding policies

Trust: 1.71

sources: NVD: CVE-2019-12638 // JVNDB: JVNDB-2019-011146 // VULHUB: VHN-144404

AFFECTED PRODUCTS

vendor:ciscomodel:identity services enginescope:eqversion:2.3

Trust: 1.0

vendor:ciscomodel:identity services enginescope:eqversion:2.6\(0.156\)

Trust: 1.0

vendor:ciscomodel:identity services enginescope:eqversion:2.4\(0.357\)

Trust: 1.0

vendor:ciscomodel:identity services enginescope:eqversion:2.3\(0.298\)

Trust: 1.0

vendor:ciscomodel:identity services enginescope:lteversion:2.2.0

Trust: 1.0

vendor:ciscomodel:identity services enginescope:eqversion:2.4

Trust: 1.0

vendor:ciscomodel:identity services enginescope:eqversion:2.7\(0.999\)

Trust: 1.0

vendor:ciscomodel:identity services enginescope: - version: -

Trust: 0.8

vendor:ciscomodel:identity services enginescope:eqversion:1.3

Trust: 0.6

vendor:ciscomodel:identity services enginescope:eqversion:1.30.876

Trust: 0.6

vendor:ciscomodel:identity services enginescope:eqversion:2.2

Trust: 0.6

vendor:ciscomodel:identity services enginescope:eqversion:2.2.0

Trust: 0.6

vendor:ciscomodel:identity services enginescope:eqversion:1.2

Trust: 0.6

vendor:ciscomodel:identity services enginescope:eqversion:1.4

Trust: 0.6

vendor:ciscomodel:identity services enginescope:eqversion:2.1

Trust: 0.6

vendor:ciscomodel:identity services enginescope:eqversion:1.0.4

Trust: 0.6

vendor:ciscomodel:identity services enginescope:eqversion:2.0

Trust: 0.6

vendor:ciscomodel:identity services enginescope:eqversion: -

Trust: 0.6

sources: JVNDB: JVNDB-2019-011146 // CNNVD: CNNVD-201910-1087 // NVD: CVE-2019-12638

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-12638
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2019-12638
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-12638
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201910-1087
value: MEDIUM

Trust: 0.6

VULHUB: VHN-144404
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2019-12638
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-144404
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

ykramarz@cisco.com: CVE-2019-12638
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.3
impactScore: 2.7
version: 3.0

Trust: 1.8

nvd@nist.gov: CVE-2019-12638
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.3
impactScore: 2.7
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-144404 // JVNDB: JVNDB-2019-011146 // CNNVD: CNNVD-201910-1087 // NVD: CVE-2019-12638 // NVD: CVE-2019-12638

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-144404 // JVNDB: JVNDB-2019-011146 // NVD: CVE-2019-12638

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201910-1087

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-201910-1087

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-011146

PATCH

title:cisco-sa-20191016-ise-store-xssurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-ise-store-xss

Trust: 0.8

sources: JVNDB: JVNDB-2019-011146

EXTERNAL IDS

db:NVDid:CVE-2019-12638

Trust: 2.5

db:JVNDBid:JVNDB-2019-011146

Trust: 0.8

db:CNNVDid:CNNVD-201910-1087

Trust: 0.7

db:AUSCERTid:ESB-2019.3881

Trust: 0.6

db:VULHUBid:VHN-144404

Trust: 0.1

sources: VULHUB: VHN-144404 // JVNDB: JVNDB-2019-011146 // CNNVD: CNNVD-201910-1087 // NVD: CVE-2019-12638

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20191016-ise-store-xss

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2019-12638

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-12638

Trust: 0.8

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20191016-ise-xss

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20191016-ise-stored-xss

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20191016-ise-infodis

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.3881/

Trust: 0.6

sources: VULHUB: VHN-144404 // JVNDB: JVNDB-2019-011146 // CNNVD: CNNVD-201910-1087 // NVD: CVE-2019-12638

CREDITS

Krzysztof Przybylski of STM Solutions .

Trust: 0.6

sources: CNNVD: CNNVD-201910-1087

SOURCES

db:VULHUBid:VHN-144404
db:JVNDBid:JVNDB-2019-011146
db:CNNVDid:CNNVD-201910-1087
db:NVDid:CVE-2019-12638

LAST UPDATE DATE

2024-08-14T14:19:20.934000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-144404date:2019-10-21T00:00:00
db:JVNDBid:JVNDB-2019-011146date:2019-10-29T00:00:00
db:CNNVDid:CNNVD-201910-1087date:2019-10-22T00:00:00
db:NVDid:CVE-2019-12638date:2019-10-21T18:50:35.777

SOURCES RELEASE DATE

db:VULHUBid:VHN-144404date:2019-10-16T00:00:00
db:JVNDBid:JVNDB-2019-011146date:2019-10-29T00:00:00
db:CNNVDid:CNNVD-201910-1087date:2019-10-16T00:00:00
db:NVDid:CVE-2019-12638date:2019-10-16T19:15:11.320