ID

VAR-202002-0715


CVE

CVE-2020-3149


TITLE

Cisco Identity Services Engine Cross-site scripting vulnerabilities in software

Trust: 0.8

sources: JVNDB: JVNDB-2020-001688

DESCRIPTION

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) Software could allow an authenticated, remote attacker to perform a stored cross-site scripting (XSS) attack on an affected device. The vulnerability is due to insufficient input validation by the web-based management interface. An attacker could exploit this vulnerability by providing malicious data to a specific field within the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. Cisco ISE Software releases 2.7.0 and later contains the fix for this vulnerability. The platform monitors the network by collecting real-time information on the network, users and devices, and formulating and implementing corresponding policies

Trust: 1.71

sources: NVD: CVE-2020-3149 // JVNDB: JVNDB-2020-001688 // VULHUB: VHN-181274

AFFECTED PRODUCTS

vendor:ciscomodel:identity services enginescope:ltversion:2.7

Trust: 1.0

vendor:ciscomodel:identity services engine softwarescope: - version: -

Trust: 0.8

vendor:ciscomodel:identity services enginescope:eqversion:1.30.876

Trust: 0.6

vendor:ciscomodel:identity services enginescope:eqversion:2.2

Trust: 0.6

vendor:ciscomodel:identity services enginescope:eqversion:2.2.0

Trust: 0.6

vendor:ciscomodel:identity services enginescope:eqversion:1.2

Trust: 0.6

vendor:ciscomodel:identity services enginescope:eqversion:1.4

Trust: 0.6

vendor:ciscomodel:identity services enginescope:eqversion:2.1

Trust: 0.6

vendor:ciscomodel:identity services enginescope:eqversion:2.0

Trust: 0.6

vendor:ciscomodel:identity services enginescope:eqversion:1.3

Trust: 0.6

vendor:ciscomodel:identity services enginescope:eqversion:1.0.4

Trust: 0.6

vendor:ciscomodel:identity services enginescope:eqversion: -

Trust: 0.6

sources: JVNDB: JVNDB-2020-001688 // CNNVD: CNNVD-202002-133 // NVD: CVE-2020-3149

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-3149
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3149
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2020-001688
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202002-133
value: MEDIUM

Trust: 0.6

VULHUB: VHN-181274
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2020-3149
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2020-001688
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-181274
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-3149
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 1.7
impactScore: 2.7
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3149
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 1.7
impactScore: 2.7
version: 3.0

Trust: 1.0

NVD: JVNDB-2020-001688
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-181274 // JVNDB: JVNDB-2020-001688 // CNNVD: CNNVD-202002-133 // NVD: CVE-2020-3149 // NVD: CVE-2020-3149

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-181274 // JVNDB: JVNDB-2020-001688 // NVD: CVE-2020-3149

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202002-133

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202002-133

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-001688

PATCH

title:cisco-sa-ise-xss-DxJsRWRxurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-xss-DxJsRWRx

Trust: 0.8

title:Cisco Identity Services Engine Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=109347

Trust: 0.6

sources: JVNDB: JVNDB-2020-001688 // CNNVD: CNNVD-202002-133

EXTERNAL IDS

db:NVDid:CVE-2020-3149

Trust: 2.5

db:JVNDBid:JVNDB-2020-001688

Trust: 0.8

db:CNNVDid:CNNVD-202002-133

Trust: 0.7

db:AUSCERTid:ESB-2020.0436

Trust: 0.6

db:CNVDid:CNVD-2020-04517

Trust: 0.1

db:VULHUBid:VHN-181274

Trust: 0.1

sources: VULHUB: VHN-181274 // JVNDB: JVNDB-2020-001688 // CNNVD: CNNVD-202002-133 // NVD: CVE-2020-3149

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-ise-xss-dxjsrwrx

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2020-3149

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-3149

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2020.0436/

Trust: 0.6

sources: VULHUB: VHN-181274 // JVNDB: JVNDB-2020-001688 // CNNVD: CNNVD-202002-133 // NVD: CVE-2020-3149

SOURCES

db:VULHUBid:VHN-181274
db:JVNDBid:JVNDB-2020-001688
db:CNNVDid:CNNVD-202002-133
db:NVDid:CVE-2020-3149

LAST UPDATE DATE

2024-08-14T15:33:39.122000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-181274date:2020-02-07T00:00:00
db:JVNDBid:JVNDB-2020-001688date:2020-02-21T00:00:00
db:CNNVDid:CNNVD-202002-133date:2020-02-11T00:00:00
db:NVDid:CVE-2020-3149date:2020-02-07T21:09:32.667

SOURCES RELEASE DATE

db:VULHUBid:VHN-181274date:2020-02-05T00:00:00
db:JVNDBid:JVNDB-2020-001688date:2020-02-21T00:00:00
db:CNNVDid:CNNVD-202002-133date:2020-02-05T00:00:00
db:NVDid:CVE-2020-3149date:2020-02-05T18:15:11.313