ID

VAR-202007-1024


CVE

CVE-2020-3340


TITLE

Cisco Identity Services Engine Cross-site scripting vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2020-007522

DESCRIPTION

Multiple vulnerabilities in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker with administrative credentials to conduct a cross-site scripting (XSS) attack against a user of the interface. These vulnerabilities are due to insufficient validation of user-supplied input that is processed by the web-based management interface. An attacker could exploit these vulnerabilities by injecting malicious code into specific pages of the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information. To exploit these vulnerabilities, an attacker would need valid administrative credentials. The platform monitors the network by collecting real-time information on the network, users and devices, and formulating and implementing corresponding policies. The vulnerability is caused by the program not properly validating user input

Trust: 1.71

sources: NVD: CVE-2020-3340 // JVNDB: JVNDB-2020-007522 // VULHUB: VHN-181465

AFFECTED PRODUCTS

vendor:ciscomodel:identity services enginescope:ltversion:2.6.0

Trust: 1.0

vendor:ciscomodel:identity services enginescope:eqversion:2.6.0

Trust: 1.0

vendor:ciscomodel:digital network architecture centerscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2020-007522 // NVD: CVE-2020-3340

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-3340
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3340
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2020-007522
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202007-095
value: MEDIUM

Trust: 0.6

VULHUB: VHN-181465
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2020-3340
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2020-007522
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-181465
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-3340
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 1.7
impactScore: 2.7
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3340
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 1.7
impactScore: 2.7
version: 3.0

Trust: 1.0

NVD: JVNDB-2020-007522
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-181465 // JVNDB: JVNDB-2020-007522 // CNNVD: CNNVD-202007-095 // NVD: CVE-2020-3340 // NVD: CVE-2020-3340

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-181465 // JVNDB: JVNDB-2020-007522 // NVD: CVE-2020-3340

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202007-095

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202007-095

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-007522

PATCH

title:cisco-sa-mlt-ise-strd-xss-nqFhTtx7url:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-mlt-ise-strd-xss-nqFhTtx7

Trust: 0.8

title:Cisco Identity Services Engine Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=122889

Trust: 0.6

sources: JVNDB: JVNDB-2020-007522 // CNNVD: CNNVD-202007-095

EXTERNAL IDS

db:NVDid:CVE-2020-3340

Trust: 2.5

db:JVNDBid:JVNDB-2020-007522

Trust: 0.8

db:CNNVDid:CNNVD-202007-095

Trust: 0.7

db:NSFOCUSid:47094

Trust: 0.6

db:AUSCERTid:ESB-2020.2272

Trust: 0.6

db:VULHUBid:VHN-181465

Trust: 0.1

sources: VULHUB: VHN-181465 // JVNDB: JVNDB-2020-007522 // CNNVD: CNNVD-202007-095 // NVD: CVE-2020-3340

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-mlt-ise-strd-xss-nqfhttx7

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2020-3340

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-3340

Trust: 0.8

url:http://www.nsfocus.net/vulndb/47094

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.2272/

Trust: 0.6

sources: VULHUB: VHN-181465 // JVNDB: JVNDB-2020-007522 // CNNVD: CNNVD-202007-095 // NVD: CVE-2020-3340

SOURCES

db:VULHUBid:VHN-181465
db:JVNDBid:JVNDB-2020-007522
db:CNNVDid:CNNVD-202007-095
db:NVDid:CVE-2020-3340

LAST UPDATE DATE

2024-08-14T15:17:32.516000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-181465date:2020-07-09T00:00:00
db:JVNDBid:JVNDB-2020-007522date:2020-08-14T00:00:00
db:CNNVDid:CNNVD-202007-095date:2020-07-10T00:00:00
db:NVDid:CVE-2020-3340date:2020-07-09T17:09:01.890

SOURCES RELEASE DATE

db:VULHUBid:VHN-181465date:2020-07-02T00:00:00
db:JVNDBid:JVNDB-2020-007522date:2020-08-14T00:00:00
db:CNNVDid:CNNVD-202007-095date:2020-07-01T00:00:00
db:NVDid:CVE-2020-3340date:2020-07-02T05:15:11.447