ID

VAR-201910-0957


CVE

CVE-2019-15281


TITLE

Cisco Identity Services Engine Software cross-site scripting vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2019-011143

DESCRIPTION

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) Software could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The attacker must have valid administrator credentials. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of the affected software. An attacker could exploit this vulnerability by injecting malicious code into a troubleshooting file. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. The platform monitors the network by collecting real-time information on the network, users and devices, and formulating and implementing corresponding policies

Trust: 1.71

sources: NVD: CVE-2019-15281 // JVNDB: JVNDB-2019-011143 // VULHUB: VHN-147312

AFFECTED PRODUCTS

vendor:ciscomodel:identity services engine softwarescope:eqversion:2.4\(0.357\)

Trust: 1.0

vendor:ciscomodel:identity services engine softwarescope:ltversion:2.4\(0.357\)

Trust: 1.0

vendor:ciscomodel:identity services engine softwarescope: - version: -

Trust: 0.8

vendor:ciscomodel:identity services engine softwarescope:eqversion:1.0_base

Trust: 0.6

vendor:ciscomodel:identity services engine softwarescope:eqversion: -

Trust: 0.6

vendor:ciscomodel:identity services engine softwarescope:eqversion:1.0.4.573

Trust: 0.6

vendor:ciscomodel:identity services engine softwarescope:eqversion:2.40.357

Trust: 0.6

vendor:ciscomodel:identity services engine softwarescope:eqversion:1.0_mr_base

Trust: 0.6

vendor:ciscomodel:identity services engine softwarescope:eqversion:1.0

Trust: 0.6

sources: JVNDB: JVNDB-2019-011143 // CNNVD: CNNVD-201910-1089 // NVD: CVE-2019-15281

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-15281
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2019-15281
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-15281
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201910-1089
value: MEDIUM

Trust: 0.6

VULHUB: VHN-147312
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2019-15281
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-147312
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

ykramarz@cisco.com: CVE-2019-15281
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 1.7
impactScore: 2.7
version: 3.0

Trust: 1.8

nvd@nist.gov: CVE-2019-15281
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 1.7
impactScore: 2.7
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-147312 // JVNDB: JVNDB-2019-011143 // CNNVD: CNNVD-201910-1089 // NVD: CVE-2019-15281 // NVD: CVE-2019-15281

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-147312 // JVNDB: JVNDB-2019-011143 // NVD: CVE-2019-15281

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201910-1089

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-201910-1089

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-011143

PATCH

title:cisco-sa-20191016-ise-xssurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-ise-xss

Trust: 0.8

sources: JVNDB: JVNDB-2019-011143

EXTERNAL IDS

db:NVDid:CVE-2019-15281

Trust: 2.5

db:JVNDBid:JVNDB-2019-011143

Trust: 0.8

db:CNNVDid:CNNVD-201910-1089

Trust: 0.7

db:AUSCERTid:ESB-2019.3881

Trust: 0.6

db:VULHUBid:VHN-147312

Trust: 0.1

sources: VULHUB: VHN-147312 // JVNDB: JVNDB-2019-011143 // CNNVD: CNNVD-201910-1089 // NVD: CVE-2019-15281

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20191016-ise-xss

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2019-15281

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-15281

Trust: 0.8

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20191016-ise-store-xss

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20191016-ise-stored-xss

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20191016-ise-infodis

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.3881/

Trust: 0.6

sources: VULHUB: VHN-147312 // JVNDB: JVNDB-2019-011143 // CNNVD: CNNVD-201910-1089 // NVD: CVE-2019-15281

CREDITS

Krzysztof Przybylski of Przybylski Consulting .

Trust: 0.6

sources: CNNVD: CNNVD-201910-1089

SOURCES

db:VULHUBid:VHN-147312
db:JVNDBid:JVNDB-2019-011143
db:CNNVDid:CNNVD-201910-1089
db:NVDid:CVE-2019-15281

LAST UPDATE DATE

2024-08-14T14:19:20.908000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-147312date:2019-10-22T00:00:00
db:JVNDBid:JVNDB-2019-011143date:2019-10-29T00:00:00
db:CNNVDid:CNNVD-201910-1089date:2019-10-23T00:00:00
db:NVDid:CVE-2019-15281date:2019-10-22T13:18:24.467

SOURCES RELEASE DATE

db:VULHUBid:VHN-147312date:2019-10-16T00:00:00
db:JVNDBid:JVNDB-2019-011143date:2019-10-29T00:00:00
db:CNNVDid:CNNVD-201910-1089date:2019-10-16T00:00:00
db:NVDid:CVE-2019-15281date:2019-10-16T19:15:15.347