Action not permitted
Modal body text goes here.
wid-sec-w-2024-3355
Vulnerability from csaf_certbund
Published
2024-11-06 23:00
Modified
2024-11-06 23:00
Summary
Cisco Identity Services Engine (ISE): Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Die Cisco Identity Services Engine (ISE) bietet eine attributbasierte Zugangs-Kontroll-Lösung.
Angriff
Ein entfernter Angreifer kann mehrere Schwachstellen in der Cisco Identity Services Engine (ISE) ausnutzen, um einen Cross-Site-Scripting-Angriff zu starten, beliebigen Code auszuführen, seine Privilegien zu erhöhen, Sicherheitsmaßnahmen zu umgehen oder vertrauliche Informationen offenzulegen.
Betroffene Betriebssysteme
- CISCO Appliance
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Die Cisco Identity Services Engine (ISE) bietet eine attributbasierte Zugangs-Kontroll-L\u00f6sung.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter Angreifer kann mehrere Schwachstellen in der Cisco Identity Services Engine (ISE) ausnutzen, um einen Cross-Site-Scripting-Angriff zu starten, beliebigen Code auszuf\u00fchren, seine Privilegien zu erh\u00f6hen, Sicherheitsma\u00dfnahmen zu umgehen oder vertrauliche Informationen offenzulegen.", "title": "Angriff" }, { "category": "general", "text": "- CISCO Appliance", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-3355 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-3355.json" }, { "category": "self", "summary": "WID-SEC-2024-3355 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-3355" }, { "category": "external", "summary": "Cisco Security Advisory cisco-sa-ise-auth-bypass-BBRf7mkE vom 2024-11-06", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-auth-bypass-BBRf7mkE" }, { "category": "external", "summary": "Cisco Security Advisory cisco-sa-ise-multi-vuln-DBQdWRy vom 2024-11-06", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-multi-vuln-DBQdWRy" }, { "category": "external", "summary": "Cisco Security Advisory cisco-sa-ise-multi-vulns-AF544ED5 vom 2024-11-06", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-multi-vulns-AF544ED5" } ], "source_lang": "en-US", "title": "Cisco Identity Services Engine (ISE): Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-11-06T23:00:00.000+00:00", "generator": { "date": "2024-11-07T09:33:31.096+00:00", "engine": { "name": "BSI-WID", "version": "1.3.8" } }, "id": "WID-SEC-W-2024-3355", "initial_release_date": "2024-11-06T23:00:00.000+00:00", "revision_history": [ { "date": "2024-11-06T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c3.3P4", "product": { "name": "Cisco Identity Services Engine (ISE) \u003c3.3P4", "product_id": "T038819" } }, { "category": "product_version", "name": "3.3P4", "product": { "name": "Cisco Identity Services Engine (ISE) 3.3P4", "product_id": "T038819-fixed", "product_identification_helper": { "cpe": "cpe:/a:cisco:identity_services_engine_software:3.3p4" } } }, { "category": "product_version_range", "name": "\u003c3.2P7", "product": { "name": "Cisco Identity Services Engine (ISE) \u003c3.2P7", "product_id": "T038820" } }, { "category": "product_version", "name": "3.2P7", "product": { "name": "Cisco Identity Services Engine (ISE) 3.2P7", "product_id": "T038820-fixed", "product_identification_helper": { "cpe": "cpe:/a:cisco:identity_services_engine_software:3.2p7" } } }, { "category": "product_version_range", "name": "\u003c3.1P10", "product": { "name": "Cisco Identity Services Engine (ISE) \u003c3.1P10", "product_id": "T038821" } }, { "category": "product_version", "name": "3.1P10", "product": { "name": "Cisco Identity Services Engine (ISE) 3.1P10", "product_id": "T038821-fixed", "product_identification_helper": { "cpe": "cpe:/a:cisco:identity_services_engine_software:3.1p10" } } }, { "category": "product_version_range", "name": "\u003c3.4P1", "product": { "name": "Cisco Identity Services Engine (ISE) \u003c3.4P1", "product_id": "T038822" } }, { "category": "product_version", "name": "3.4P1", "product": { "name": "Cisco Identity Services Engine (ISE) 3.4P1", "product_id": "T038822-fixed", "product_identification_helper": { "cpe": "cpe:/a:cisco:identity_services_engine_software:3.4p1" } } } ], "category": "product_name", "name": "Identity Services Engine (ISE)" } ], "category": "vendor", "name": "Cisco" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-20525", "notes": [ { "category": "description", "text": "In Cisco Identity Services Engine (ISE) existieren mehrere Cross-Site Scripting Schwachstellen. HTML und Script-Eingaben werden in der webbasierten Verwaltungsoberfl\u00e4che nicht ordnungsgem\u00e4\u00df \u00fcberpr\u00fcft, bevor sie an den Benutzer zur\u00fcckgegeben werden. Ein entfernter, anonymer Angreifer kann durch Ausnutzung dieser Schwachstellen beliebigen HTML- und Script-Code durch den Browser des Benutzers im Kontext der betroffenen Seite ausf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T038819", "T038820", "T038822", "T038821" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-20525" }, { "cve": "CVE-2024-20530", "notes": [ { "category": "description", "text": "In Cisco Identity Services Engine (ISE) existieren mehrere Cross-Site Scripting Schwachstellen. HTML und Script-Eingaben werden in der webbasierten Verwaltungsoberfl\u00e4che nicht ordnungsgem\u00e4\u00df \u00fcberpr\u00fcft, bevor sie an den Benutzer zur\u00fcckgegeben werden. Ein entfernter, anonymer Angreifer kann durch Ausnutzung dieser Schwachstellen beliebigen HTML- und Script-Code durch den Browser des Benutzers im Kontext der betroffenen Seite ausf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T038819", "T038820", "T038822", "T038821" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-20530" }, { "cve": "CVE-2024-20527", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in der Cisco Identity Services Engine (ISE). Diese Fehler existieren wegen einer unzureichenden Validierung der vom Benutzer bereitgestellten Parameter in API-Anforderungen. Ein entfernter authentifizierter Angreifer kann diese Schwachstelle ausnutzen, um beliebige Dateien zu lesen oder zu l\u00f6schen." } ], "product_status": { "known_affected": [ "T038819", "T038820", "T038822", "T038821" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-20527" }, { "cve": "CVE-2024-20529", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in der Cisco Identity Services Engine (ISE). Diese Fehler existieren wegen einer unzureichenden Validierung der vom Benutzer bereitgestellten Parameter in API-Anforderungen. Ein entfernter authentifizierter Angreifer kann diese Schwachstelle ausnutzen, um beliebige Dateien zu lesen oder zu l\u00f6schen." } ], "product_status": { "known_affected": [ "T038819", "T038820", "T038822", "T038821" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-20529" }, { "cve": "CVE-2024-20532", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in der Cisco Identity Services Engine (ISE). Diese Fehler existieren wegen einer unzureichenden Validierung der vom Benutzer bereitgestellten Parameter in API-Anforderungen. Ein entfernter authentifizierter Angreifer kann diese Schwachstelle ausnutzen, um beliebige Dateien zu lesen oder zu l\u00f6schen." } ], "product_status": { "known_affected": [ "T038819", "T038820", "T038822", "T038821" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-20532" }, { "cve": "CVE-2024-20528", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in der Cisco Identity Services Engine (ISE). Dieser Fehler existiert wegen einer unzureichenden Validierung der vom Benutzer \u00fcbergebenen Parameter in API-Anforderungen. Ein entfernter, authentifizierter Angreifer mit Super-Admin-Zugangsdaten kann diese Schwachstelle ausnutzen, um beliebigen Code auszuf\u00fchren und die Rechte auf root zu erh\u00f6hen." } ], "product_status": { "known_affected": [ "T038819", "T038820", "T038822", "T038821" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-20528" }, { "cve": "CVE-2024-20531", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in der Cisco Identity Services Engine (ISE). Dieser Fehler existiert in der API wegen einer unsachgem\u00e4\u00dfen Behandlung von XML External Entity (XXE)-Eintr\u00e4gen beim Parsen von XML-Eingaben. Durch Senden einer manipulierten API-Anforderung kann ein entfernter authentifizierter Angreifer diese Schwachstelle ausnutzen, um vertrauliche Informationen offenzulegen." } ], "product_status": { "known_affected": [ "T038819", "T038820", "T038822", "T038821" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-20531" }, { "cve": "CVE-2024-20537", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in der Cisco Identity Services Engine (ISE). Dieser Fehler existiert in der webbasierten Verwaltungsschnittstelle aufgrund einer fehlenden serverseitigen Validierung der Administratorberechtigungen. Durch die \u00dcbermittlung einer manipulierten HTTP-Anfrage kann ein entfernter authentifizierter Angreifer diese Schwachstelle ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen und administrative Funktionen auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T038819", "T038820", "T038821" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-20537" }, { "cve": "CVE-2024-20538", "notes": [ { "category": "description", "text": "In Cisco Identity Services Engine (ISE) existiert eine Cross-Site Scripting Schwachstelle. HTML und Script-Eingaben werden in der webbasierten Verwaltungsoberfl\u00e4che nicht ordnungsgem\u00e4\u00df \u00fcberpr\u00fcft, bevor sie an den Benutzer zur\u00fcckgegeben werden. Ein entfernter, anonymer Angreifer kann durch Ausnutzung dieser Schwachstelle beliebigen HTML- und Script-Code durch den Browser des Benutzers im Kontext der betroffenen Seite ausf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T038819", "T038820", "T038821" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-20538" }, { "cve": "CVE-2024-20539", "notes": [ { "category": "description", "text": "In Cisco Identity Services Engine (ISE) existiert eine Cross-Site Scripting Schwachstelle. HTML und Script-Eingaben werden in der webbasierten Verwaltungsoberfl\u00e4che nicht ordnungsgem\u00e4\u00df \u00fcberpr\u00fcft, bevor sie an den Benutzer zur\u00fcckgegeben werden. Ein entfernter, authentisierter Angreifer kann durch Ausnutzung dieser Schwachstelle beliebigen HTML- und Script-Code durch den Browser des Benutzers im Kontext der betroffenen Seite ausf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T038819", "T038820", "T038821" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-20539" }, { "cve": "CVE-2024-20476", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in der Cisco Identity Services Engine (ISE). Dieser Fehler existiert in der webbasierten Verwaltungsschnittstelle aufgrund einer fehlenden serverseitigen Validierung der Administratorberechtigungen. Ein entfernter authentifizierter Angreifer kann diese Schwachstelle ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen." } ], "product_status": { "known_affected": [ "T038819", "T038820", "T038821" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-20476" }, { "cve": "CVE-2024-20487", "notes": [ { "category": "description", "text": "In Cisco Identity Services Engine (ISE) existiert eine Cross-Site Scripting Schwachstelle. HTML und Script-Eingaben werden in der webbasierten Verwaltungsoberfl\u00e4che nicht ordnungsgem\u00e4\u00df \u00fcberpr\u00fcft, bevor sie an den Benutzer zur\u00fcckgegeben werden. Ein entfernter, authentisierter Angreifer kann durch Ausnutzung dieser Schwachstelle beliebigen HTML- und Script-Code durch den Browser des Benutzers im Kontext der betroffenen Seite ausf\u00fchren." } ], "product_status": { "known_affected": [ "T038819", "T038820", "T038821" ] }, "release_date": "2024-11-06T23:00:00.000+00:00", "title": "CVE-2024-20487" } ] }
cve-2024-20538
Vulnerability from cvelistv5
Published
2024-11-06 16:31
Modified
2024-11-06 16:58
Severity ?
EPSS score ?
Summary
Cisco Identity Services Engine Cross-Site Scripting Vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco Identity Services Engine Software |
Version: 3.0.0 Version: 3.0.0 p1 Version: 3.0.0 p2 Version: 3.0.0 p3 Version: 3.1.0 Version: 3.0.0 p4 Version: 3.1.0 p1 Version: 3.0.0 p5 Version: 3.1.0 p3 Version: 3.1.0 p2 Version: 3.0.0 p6 Version: 3.2.0 Version: 3.1.0 p4 Version: 3.1.0 p5 Version: 3.2.0 p1 Version: 3.0.0 p7 Version: 3.1.0 p6 Version: 3.2.0 p2 Version: 3.1.0 p7 Version: 3.3.0 Version: 3.2.0 p3 Version: 3.0.0 p8 Version: 3.2.0 p4 Version: 3.1.0 p8 Version: 3.2.0 p5 Version: 3.2.0 p6 Version: 3.1.0 p9 Version: 3.3 Patch 2 Version: 3.3 Patch 1 Version: 3.3 Patch 3 |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-20538", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-06T16:58:50.799840Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-06T16:58:58.730Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Cisco Identity Services Engine Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "3.0.0" }, { "status": "affected", "version": "3.0.0 p1" }, { "status": "affected", "version": "3.0.0 p2" }, { "status": "affected", "version": "3.0.0 p3" }, { "status": "affected", "version": "3.1.0" }, { "status": "affected", "version": "3.0.0 p4" }, { "status": "affected", "version": "3.1.0 p1" }, { "status": "affected", "version": "3.0.0 p5" }, { "status": "affected", "version": "3.1.0 p3" }, { "status": "affected", "version": "3.1.0 p2" }, { "status": "affected", "version": "3.0.0 p6" }, { "status": "affected", "version": "3.2.0" }, { "status": "affected", "version": "3.1.0 p4" }, { "status": "affected", "version": "3.1.0 p5" }, { "status": "affected", "version": "3.2.0 p1" }, { "status": "affected", "version": "3.0.0 p7" }, { "status": "affected", "version": "3.1.0 p6" }, { "status": "affected", "version": "3.2.0 p2" }, { "status": "affected", "version": "3.1.0 p7" }, { "status": "affected", "version": "3.3.0" }, { "status": "affected", "version": "3.2.0 p3" }, { "status": "affected", "version": "3.0.0 p8" }, { "status": "affected", "version": "3.2.0 p4" }, { "status": "affected", "version": "3.1.0 p8" }, { "status": "affected", "version": "3.2.0 p5" }, { "status": "affected", "version": "3.2.0 p6" }, { "status": "affected", "version": "3.1.0 p9" }, { "status": "affected", "version": "3.3 Patch 2" }, { "status": "affected", "version": "3.3 Patch 1" }, { "status": "affected", "version": "3.3 Patch 3" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the web-based management interface of Cisco ISE could allow an unauthenticated, remote attacker to conduct an XSS attack against a user of the interface.\r\n\r\nThis vulnerability exists because the web-based management interface does not sufficiently validate user-supplied input. An attacker could exploit this vulnerability by persuading a user of the interface on an affected system to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-06T16:31:55.462Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-ise-auth-bypass-BBRf7mkE", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-auth-bypass-BBRf7mkE" } ], "source": { "advisory": "cisco-sa-ise-auth-bypass-BBRf7mkE", "defects": [ "CSCwj96002" ], "discovery": "EXTERNAL" }, "title": "Cisco Identity Services Engine Cross-Site Scripting Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2024-20538", "datePublished": "2024-11-06T16:31:55.462Z", "dateReserved": "2023-11-08T15:08:07.693Z", "dateUpdated": "2024-11-06T16:58:58.730Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-20528
Vulnerability from cvelistv5
Published
2024-11-06 16:30
Modified
2024-11-06 17:03
Severity ?
EPSS score ?
Summary
Cisco Identity Services Engine Path Traversal Vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco Identity Services Engine Software |
Version: 3.1.0 Version: 3.1.0 p1 Version: 3.1.0 p3 Version: 3.1.0 p2 Version: 3.2.0 Version: 3.1.0 p4 Version: 3.1.0 p5 Version: 3.2.0 p1 Version: 3.1.0 p6 Version: 3.2.0 p2 Version: 3.1.0 p7 Version: 3.3.0 Version: 3.2.0 p3 Version: 3.2.0 p4 Version: 3.1.0 p8 Version: 3.2.0 p5 Version: 3.2.0 p6 Version: 3.1.0 p9 Version: 3.3 Patch 2 Version: 3.3 Patch 1 Version: 3.3 Patch 3 |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-20528", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-06T17:03:07.342149Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-06T17:03:16.832Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Cisco Identity Services Engine Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "3.1.0" }, { "status": "affected", "version": "3.1.0 p1" }, { "status": "affected", "version": "3.1.0 p3" }, { "status": "affected", "version": "3.1.0 p2" }, { "status": "affected", "version": "3.2.0" }, { "status": "affected", "version": "3.1.0 p4" }, { "status": "affected", "version": "3.1.0 p5" }, { "status": "affected", "version": "3.2.0 p1" }, { "status": "affected", "version": "3.1.0 p6" }, { "status": "affected", "version": "3.2.0 p2" }, { "status": "affected", "version": "3.1.0 p7" }, { "status": "affected", "version": "3.3.0" }, { "status": "affected", "version": "3.2.0 p3" }, { "status": "affected", "version": "3.2.0 p4" }, { "status": "affected", "version": "3.1.0 p8" }, { "status": "affected", "version": "3.2.0 p5" }, { "status": "affected", "version": "3.2.0 p6" }, { "status": "affected", "version": "3.1.0 p9" }, { "status": "affected", "version": "3.3 Patch 2" }, { "status": "affected", "version": "3.3 Patch 1" }, { "status": "affected", "version": "3.3 Patch 3" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the API of Cisco ISE could allow an authenticated, remote attacker to upload files to arbitrary locations on the underlying operating system of an affected device. To exploit this vulnerability, an attacker would need valid Super\u0026nbsp;Admin credentials.\r\n\r\nThis vulnerability is due to insufficient validation of user-supplied parameters in API requests. An attacker could exploit this vulnerability by sending a crafted API request to an affected device. A successful exploit could allow the attacker to upload custom files to arbitrary locations on the underlying operating system, execute arbitrary code, and elevate privileges to root." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.8, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-06T16:30:33.800Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-ise-multi-vuln-DBQdWRy", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-multi-vuln-DBQdWRy" } ], "source": { "advisory": "cisco-sa-ise-multi-vuln-DBQdWRy", "defects": [ "CSCwk47451" ], "discovery": "EXTERNAL" }, "title": "Cisco Identity Services Engine Path Traversal Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2024-20528", "datePublished": "2024-11-06T16:30:33.800Z", "dateReserved": "2023-11-08T15:08:07.691Z", "dateUpdated": "2024-11-06T17:03:16.832Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-20530
Vulnerability from cvelistv5
Published
2024-11-06 16:30
Modified
2024-11-06 17:02
Severity ?
EPSS score ?
Summary
Cisco Identity Services Engine Reflected Cross-Site Scripting Vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco Identity Services Engine Software |
Version: 3.0.0 Version: 3.0.0 p1 Version: 3.0.0 p2 Version: 3.0.0 p3 Version: 3.1.0 Version: 3.0.0 p4 Version: 3.1.0 p1 Version: 3.0.0 p5 Version: 3.1.0 p3 Version: 3.1.0 p2 Version: 3.0.0 p6 Version: 3.2.0 Version: 3.1.0 p4 Version: 3.1.0 p5 Version: 3.2.0 p1 Version: 3.0.0 p7 Version: 3.1.0 p6 Version: 3.2.0 p2 Version: 3.1.0 p7 Version: 3.3.0 Version: 3.2.0 p3 Version: 3.0.0 p8 Version: 3.2.0 p4 Version: 3.1.0 p8 Version: 3.2.0 p5 Version: 3.2.0 p6 Version: 3.1.0 p9 Version: 3.3 Patch 2 Version: 3.3 Patch 1 Version: 3.3 Patch 3 Version: 3.4.0 |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-20530", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-06T17:02:03.500683Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-06T17:02:13.227Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Cisco Identity Services Engine Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "3.0.0" }, { "status": "affected", "version": "3.0.0 p1" }, { "status": "affected", "version": "3.0.0 p2" }, { "status": "affected", "version": "3.0.0 p3" }, { "status": "affected", "version": "3.1.0" }, { "status": "affected", "version": "3.0.0 p4" }, { "status": "affected", "version": "3.1.0 p1" }, { "status": "affected", "version": "3.0.0 p5" }, { "status": "affected", "version": "3.1.0 p3" }, { "status": "affected", "version": "3.1.0 p2" }, { "status": "affected", "version": "3.0.0 p6" }, { "status": "affected", "version": "3.2.0" }, { "status": "affected", "version": "3.1.0 p4" }, { "status": "affected", "version": "3.1.0 p5" }, { "status": "affected", "version": "3.2.0 p1" }, { "status": "affected", "version": "3.0.0 p7" }, { "status": "affected", "version": "3.1.0 p6" }, { "status": "affected", "version": "3.2.0 p2" }, { "status": "affected", "version": "3.1.0 p7" }, { "status": "affected", "version": "3.3.0" }, { "status": "affected", "version": "3.2.0 p3" }, { "status": "affected", "version": "3.0.0 p8" }, { "status": "affected", "version": "3.2.0 p4" }, { "status": "affected", "version": "3.1.0 p8" }, { "status": "affected", "version": "3.2.0 p5" }, { "status": "affected", "version": "3.2.0 p6" }, { "status": "affected", "version": "3.1.0 p9" }, { "status": "affected", "version": "3.3 Patch 2" }, { "status": "affected", "version": "3.3 Patch 1" }, { "status": "affected", "version": "3.3 Patch 3" }, { "status": "affected", "version": "3.4.0" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the web-based management interface of Cisco ISE could allow an unauthenticated, remote attacker to conduct an XSS attack against a user of the interface.\r\n\r\nThis vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-06T16:30:54.952Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-ise-multi-vuln-DBQdWRy", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-multi-vuln-DBQdWRy" } ], "source": { "advisory": "cisco-sa-ise-multi-vuln-DBQdWRy", "defects": [ "CSCwk47454" ], "discovery": "EXTERNAL" }, "title": "Cisco Identity Services Engine Reflected Cross-Site Scripting Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2024-20530", "datePublished": "2024-11-06T16:30:54.952Z", "dateReserved": "2023-11-08T15:08:07.692Z", "dateUpdated": "2024-11-06T17:02:13.227Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-20532
Vulnerability from cvelistv5
Published
2024-11-06 16:31
Modified
2024-11-06 17:01
Severity ?
EPSS score ?
Summary
Cisco Identity Services Engine Arbitrary File Read and Delete Vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco Identity Services Engine Software |
Version: 3.0.0 Version: 3.0.0 p1 Version: 3.0.0 p2 Version: 3.0.0 p3 Version: 3.1.0 Version: 3.0.0 p4 Version: 3.1.0 p1 Version: 3.0.0 p5 Version: 3.1.0 p3 Version: 3.1.0 p2 Version: 3.0.0 p6 Version: 3.2.0 Version: 3.1.0 p4 Version: 3.1.0 p5 Version: 3.2.0 p1 Version: 3.0.0 p7 Version: 3.1.0 p6 Version: 3.2.0 p2 Version: 3.1.0 p7 Version: 3.3.0 Version: 3.2.0 p3 Version: 3.0.0 p8 Version: 3.2.0 p4 Version: 3.1.0 p8 Version: 3.2.0 p5 Version: 3.2.0 p6 Version: 3.1.0 p9 Version: 3.3 Patch 2 Version: 3.3 Patch 1 Version: 3.3 Patch 3 Version: 3.4.0 |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-20532", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-06T17:01:08.649213Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-06T17:01:20.345Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Cisco Identity Services Engine Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "3.0.0" }, { "status": "affected", "version": "3.0.0 p1" }, { "status": "affected", "version": "3.0.0 p2" }, { "status": "affected", "version": "3.0.0 p3" }, { "status": "affected", "version": "3.1.0" }, { "status": "affected", "version": "3.0.0 p4" }, { "status": "affected", "version": "3.1.0 p1" }, { "status": "affected", "version": "3.0.0 p5" }, { "status": "affected", "version": "3.1.0 p3" }, { "status": "affected", "version": "3.1.0 p2" }, { "status": "affected", "version": "3.0.0 p6" }, { "status": "affected", "version": "3.2.0" }, { "status": "affected", "version": "3.1.0 p4" }, { "status": "affected", "version": "3.1.0 p5" }, { "status": "affected", "version": "3.2.0 p1" }, { "status": "affected", "version": "3.0.0 p7" }, { "status": "affected", "version": "3.1.0 p6" }, { "status": "affected", "version": "3.2.0 p2" }, { "status": "affected", "version": "3.1.0 p7" }, { "status": "affected", "version": "3.3.0" }, { "status": "affected", "version": "3.2.0 p3" }, { "status": "affected", "version": "3.0.0 p8" }, { "status": "affected", "version": "3.2.0 p4" }, { "status": "affected", "version": "3.1.0 p8" }, { "status": "affected", "version": "3.2.0 p5" }, { "status": "affected", "version": "3.2.0 p6" }, { "status": "affected", "version": "3.1.0 p9" }, { "status": "affected", "version": "3.3 Patch 2" }, { "status": "affected", "version": "3.3 Patch 1" }, { "status": "affected", "version": "3.3 Patch 3" }, { "status": "affected", "version": "3.4.0" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the API of Cisco ISE could allow an authenticated, remote attacker to read and delete arbitrary files on an affected device. To exploit this vulnerability, the attacker would need valid Super Admin credentials.\r\n\r\nThis vulnerability is due to insufficient validation of user-supplied parameters in API requests. An attacker could exploit this vulnerability by sending a crafted API request to an affected device. A successful exploit could allow the attacker to read or delete arbitrary files on the underlying operating system." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-06T16:31:12.867Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-ise-multi-vuln-DBQdWRy", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-multi-vuln-DBQdWRy" } ], "source": { "advisory": "cisco-sa-ise-multi-vuln-DBQdWRy", "defects": [ "CSCwk47475" ], "discovery": "EXTERNAL" }, "title": "Cisco Identity Services Engine Arbitrary File Read and Delete Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2024-20532", "datePublished": "2024-11-06T16:31:12.867Z", "dateReserved": "2023-11-08T15:08:07.692Z", "dateUpdated": "2024-11-06T17:01:20.345Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-20539
Vulnerability from cvelistv5
Published
2024-11-06 16:32
Modified
2024-11-06 16:58
Severity ?
EPSS score ?
Summary
Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco Identity Services Engine Software |
Version: 3.0.0 Version: 3.0.0 p1 Version: 3.0.0 p2 Version: 3.0.0 p3 Version: 3.1.0 Version: 3.0.0 p4 Version: 3.1.0 p1 Version: 3.0.0 p5 Version: 3.1.0 p3 Version: 3.1.0 p2 Version: 3.0.0 p6 Version: 3.2.0 Version: 3.1.0 p4 Version: 3.1.0 p5 Version: 3.2.0 p1 Version: 3.0.0 p7 Version: 3.1.0 p6 Version: 3.2.0 p2 Version: 3.1.0 p7 Version: 3.3.0 Version: 3.2.0 p3 Version: 3.0.0 p8 Version: 3.2.0 p4 Version: 3.1.0 p8 Version: 3.2.0 p5 Version: 3.2.0 p6 Version: 3.3 Patch 2 Version: 3.3 Patch 1 |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-20539", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-06T16:58:29.142521Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-06T16:58:37.578Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Cisco Identity Services Engine Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "3.0.0" }, { "status": "affected", "version": "3.0.0 p1" }, { "status": "affected", "version": "3.0.0 p2" }, { "status": "affected", "version": "3.0.0 p3" }, { "status": "affected", "version": "3.1.0" }, { "status": "affected", "version": "3.0.0 p4" }, { "status": "affected", "version": "3.1.0 p1" }, { "status": "affected", "version": "3.0.0 p5" }, { "status": "affected", "version": "3.1.0 p3" }, { "status": "affected", "version": "3.1.0 p2" }, { "status": "affected", "version": "3.0.0 p6" }, { "status": "affected", "version": "3.2.0" }, { "status": "affected", "version": "3.1.0 p4" }, { "status": "affected", "version": "3.1.0 p5" }, { "status": "affected", "version": "3.2.0 p1" }, { "status": "affected", "version": "3.0.0 p7" }, { "status": "affected", "version": "3.1.0 p6" }, { "status": "affected", "version": "3.2.0 p2" }, { "status": "affected", "version": "3.1.0 p7" }, { "status": "affected", "version": "3.3.0" }, { "status": "affected", "version": "3.2.0 p3" }, { "status": "affected", "version": "3.0.0 p8" }, { "status": "affected", "version": "3.2.0 p4" }, { "status": "affected", "version": "3.1.0 p8" }, { "status": "affected", "version": "3.2.0 p5" }, { "status": "affected", "version": "3.2.0 p6" }, { "status": "affected", "version": "3.3 Patch 2" }, { "status": "affected", "version": "3.3 Patch 1" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the web-based management interface of Cisco ISE could allow an authenticated, remote attacker to conduct a stored XSS attack against a user of the interface.\r\n\r\nThis vulnerability exists because the web-based management interface does not sufficiently validate user-supplied input. An attacker could exploit this vulnerability by injecting malicious code into specific pages of the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit this vulnerability, the attacker would need valid administrative credentials on an affected device." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-06T16:32:04.314Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-ise-auth-bypass-BBRf7mkE", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-auth-bypass-BBRf7mkE" } ], "source": { "advisory": "cisco-sa-ise-auth-bypass-BBRf7mkE", "defects": [ "CSCwj29451" ], "discovery": "INTERNAL" }, "title": "Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2024-20539", "datePublished": "2024-11-06T16:32:04.314Z", "dateReserved": "2023-11-08T15:08:07.693Z", "dateUpdated": "2024-11-06T16:58:37.578Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-20476
Vulnerability from cvelistv5
Published
2024-11-06 16:28
Modified
2024-11-06 17:07
Severity ?
EPSS score ?
Summary
Cisco Identity Services Engine Authorization Bypass Vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco Identity Services Engine Software |
Version: 3.0.0 Version: 3.0.0 p1 Version: 3.0.0 p2 Version: 3.0.0 p3 Version: 3.1.0 Version: 3.0.0 p4 Version: 3.1.0 p1 Version: 3.0.0 p5 Version: 3.1.0 p3 Version: 3.1.0 p2 Version: 3.0.0 p6 Version: 3.2.0 Version: 3.1.0 p4 Version: 2.7.0 p8 Version: 3.1.0 p5 Version: 3.2.0 p1 Version: 3.0.0 p7 Version: 3.1.0 p6 Version: 3.2.0 p2 Version: 3.1.0 p7 Version: 3.3.0 Version: 3.2.0 p3 Version: 3.0.0 p8 Version: 3.2.0 p4 Version: 3.1.0 p8 Version: 3.2.0 p5 Version: 3.2.0 p6 Version: 3.1.0 p9 Version: 3.3 Patch 2 Version: 3.3 Patch 1 Version: 3.3 Patch 3 |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-20476", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-06T17:07:04.233341Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-06T17:07:13.747Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Cisco Identity Services Engine Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "3.0.0" }, { "status": "affected", "version": "3.0.0 p1" }, { "status": "affected", "version": "3.0.0 p2" }, { "status": "affected", "version": "3.0.0 p3" }, { "status": "affected", "version": "3.1.0" }, { "status": "affected", "version": "3.0.0 p4" }, { "status": "affected", "version": "3.1.0 p1" }, { "status": "affected", "version": "3.0.0 p5" }, { "status": "affected", "version": "3.1.0 p3" }, { "status": "affected", "version": "3.1.0 p2" }, { "status": "affected", "version": "3.0.0 p6" }, { "status": "affected", "version": "3.2.0" }, { "status": "affected", "version": "3.1.0 p4" }, { "status": "affected", "version": "2.7.0 p8" }, { "status": "affected", "version": "3.1.0 p5" }, { "status": "affected", "version": "3.2.0 p1" }, { "status": "affected", "version": "3.0.0 p7" }, { "status": "affected", "version": "3.1.0 p6" }, { "status": "affected", "version": "3.2.0 p2" }, { "status": "affected", "version": "3.1.0 p7" }, { "status": "affected", "version": "3.3.0" }, { "status": "affected", "version": "3.2.0 p3" }, { "status": "affected", "version": "3.0.0 p8" }, { "status": "affected", "version": "3.2.0 p4" }, { "status": "affected", "version": "3.1.0 p8" }, { "status": "affected", "version": "3.2.0 p5" }, { "status": "affected", "version": "3.2.0 p6" }, { "status": "affected", "version": "3.1.0 p9" }, { "status": "affected", "version": "3.3 Patch 2" }, { "status": "affected", "version": "3.3 Patch 1" }, { "status": "affected", "version": "3.3 Patch 3" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the web-based management interface of Cisco ISE could allow an authenticated, remote attacker to bypass the authorization mechanisms for specific file management functions.\r\n\r\nThis vulnerability is due to lack of server-side validation of Administrator permissions. An attacker could exploit this vulnerability by submitting a crafted HTTP request to an affected system. A successful exploit could allow the attacker to upload files to a location that should be restricted. To exploit this vulnerability, an attacker would need valid Read-Only Administrator\u0026nbsp;credentials." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-602", "description": "Client-Side Enforcement of Server-Side Security", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-06T16:28:57.693Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-ise-multi-vulns-AF544ED5", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-multi-vulns-AF544ED5" } ], "source": { "advisory": "cisco-sa-ise-multi-vulns-AF544ED5", "defects": [ "CSCwk23108" ], "discovery": "EXTERNAL" }, "title": "Cisco Identity Services Engine Authorization Bypass Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2024-20476", "datePublished": "2024-11-06T16:28:57.693Z", "dateReserved": "2023-11-08T15:08:07.681Z", "dateUpdated": "2024-11-06T17:07:13.747Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-20527
Vulnerability from cvelistv5
Published
2024-11-06 16:30
Modified
2024-11-06 17:03
Severity ?
EPSS score ?
Summary
Cisco Identity Services Engine Arbitrary File Read and Delete Vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco Identity Services Engine Software |
Version: 3.0.0 Version: 3.0.0 p1 Version: 3.0.0 p2 Version: 3.0.0 p3 Version: 3.1.0 Version: 3.0.0 p4 Version: 3.1.0 p1 Version: 3.0.0 p5 Version: 3.1.0 p3 Version: 3.1.0 p2 Version: 3.0.0 p6 Version: 3.2.0 Version: 3.1.0 p4 Version: 3.1.0 p5 Version: 3.2.0 p1 Version: 3.0.0 p7 Version: 3.1.0 p6 Version: 3.2.0 p2 Version: 3.1.0 p7 Version: 3.3.0 Version: 3.2.0 p3 Version: 3.0.0 p8 Version: 3.2.0 p4 Version: 3.1.0 p8 Version: 3.2.0 p5 Version: 3.2.0 p6 Version: 3.1.0 p9 Version: 3.3 Patch 2 Version: 3.3 Patch 1 Version: 3.3 Patch 3 Version: 3.4.0 |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-20527", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-06T17:03:33.846262Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-06T17:03:41.964Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Cisco Identity Services Engine Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "3.0.0" }, { "status": "affected", "version": "3.0.0 p1" }, { "status": "affected", "version": "3.0.0 p2" }, { "status": "affected", "version": "3.0.0 p3" }, { "status": "affected", "version": "3.1.0" }, { "status": "affected", "version": "3.0.0 p4" }, { "status": "affected", "version": "3.1.0 p1" }, { "status": "affected", "version": "3.0.0 p5" }, { "status": "affected", "version": "3.1.0 p3" }, { "status": "affected", "version": "3.1.0 p2" }, { "status": "affected", "version": "3.0.0 p6" }, { "status": "affected", "version": "3.2.0" }, { "status": "affected", "version": "3.1.0 p4" }, { "status": "affected", "version": "3.1.0 p5" }, { "status": "affected", "version": "3.2.0 p1" }, { "status": "affected", "version": "3.0.0 p7" }, { "status": "affected", "version": "3.1.0 p6" }, { "status": "affected", "version": "3.2.0 p2" }, { "status": "affected", "version": "3.1.0 p7" }, { "status": "affected", "version": "3.3.0" }, { "status": "affected", "version": "3.2.0 p3" }, { "status": "affected", "version": "3.0.0 p8" }, { "status": "affected", "version": "3.2.0 p4" }, { "status": "affected", "version": "3.1.0 p8" }, { "status": "affected", "version": "3.2.0 p5" }, { "status": "affected", "version": "3.2.0 p6" }, { "status": "affected", "version": "3.1.0 p9" }, { "status": "affected", "version": "3.3 Patch 2" }, { "status": "affected", "version": "3.3 Patch 1" }, { "status": "affected", "version": "3.3 Patch 3" }, { "status": "affected", "version": "3.4.0" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the API of Cisco ISE could allow an authenticated, remote attacker to read and delete arbitrary files on an affected device. To exploit this vulnerability, the attacker would need valid Super Admin credentials.\r\n\r\nThis vulnerability is due to insufficient validation of user-supplied parameters in API requests. An attacker could exploit this vulnerability by sending a crafted API request to an affected device. A successful exploit could allow the attacker to read or delete arbitrary files on the underlying operating system." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-06T16:30:24.026Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-ise-multi-vuln-DBQdWRy", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-multi-vuln-DBQdWRy" } ], "source": { "advisory": "cisco-sa-ise-multi-vuln-DBQdWRy", "defects": [ "CSCwk47489" ], "discovery": "EXTERNAL" }, "title": "Cisco Identity Services Engine Arbitrary File Read and Delete Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2024-20527", "datePublished": "2024-11-06T16:30:24.026Z", "dateReserved": "2023-11-08T15:08:07.691Z", "dateUpdated": "2024-11-06T17:03:41.964Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-20537
Vulnerability from cvelistv5
Published
2024-11-06 16:31
Modified
2024-11-06 16:59
Severity ?
EPSS score ?
Summary
Cisco Identity Services Engine Authorization Bypass Vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco Identity Services Engine Software |
Version: 3.0.0 Version: 3.0.0 p1 Version: 3.0.0 p2 Version: 3.0.0 p3 Version: 3.1.0 Version: 3.0.0 p4 Version: 3.1.0 p1 Version: 3.0.0 p5 Version: 3.1.0 p3 Version: 3.1.0 p2 Version: 3.0.0 p6 Version: 3.2.0 Version: 3.1.0 p4 Version: 3.1.0 p5 Version: 3.2.0 p1 Version: 3.0.0 p7 Version: 3.1.0 p6 Version: 3.2.0 p2 Version: 3.1.0 p7 Version: 3.3.0 Version: 3.2.0 p3 Version: 3.0.0 p8 Version: 3.2.0 p4 Version: 3.1.0 p8 Version: 3.2.0 p5 Version: 3.2.0 p6 Version: 3.1.0 p9 Version: 3.3 Patch 2 Version: 3.3 Patch 1 |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-20537", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-06T16:59:20.295927Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-06T16:59:39.975Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Cisco Identity Services Engine Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "3.0.0" }, { "status": "affected", "version": "3.0.0 p1" }, { "status": "affected", "version": "3.0.0 p2" }, { "status": "affected", "version": "3.0.0 p3" }, { "status": "affected", "version": "3.1.0" }, { "status": "affected", "version": "3.0.0 p4" }, { "status": "affected", "version": "3.1.0 p1" }, { "status": "affected", "version": "3.0.0 p5" }, { "status": "affected", "version": "3.1.0 p3" }, { "status": "affected", "version": "3.1.0 p2" }, { "status": "affected", "version": "3.0.0 p6" }, { "status": "affected", "version": "3.2.0" }, { "status": "affected", "version": "3.1.0 p4" }, { "status": "affected", "version": "3.1.0 p5" }, { "status": "affected", "version": "3.2.0 p1" }, { "status": "affected", "version": "3.0.0 p7" }, { "status": "affected", "version": "3.1.0 p6" }, { "status": "affected", "version": "3.2.0 p2" }, { "status": "affected", "version": "3.1.0 p7" }, { "status": "affected", "version": "3.3.0" }, { "status": "affected", "version": "3.2.0 p3" }, { "status": "affected", "version": "3.0.0 p8" }, { "status": "affected", "version": "3.2.0 p4" }, { "status": "affected", "version": "3.1.0 p8" }, { "status": "affected", "version": "3.2.0 p5" }, { "status": "affected", "version": "3.2.0 p6" }, { "status": "affected", "version": "3.1.0 p9" }, { "status": "affected", "version": "3.3 Patch 2" }, { "status": "affected", "version": "3.3 Patch 1" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the web-based management interface of Cisco ISE could allow an authenticated, remote attacker to bypass the authorization mechanisms for specific administrative functions.\r\n\r\nThis vulnerability is due to a lack of server-side validation of Administrator permissions. An attacker could exploit this vulnerability by submitting a crafted HTTP request to an affected system. A successful exploit could allow the attacker to conduct administrative functions beyond their intended access level. To exploit this vulnerability, an attacker would need Read-Only Administrator credentials." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-863", "description": "Incorrect Authorization", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-06T16:31:46.638Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-ise-auth-bypass-BBRf7mkE", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-auth-bypass-BBRf7mkE" } ], "source": { "advisory": "cisco-sa-ise-auth-bypass-BBRf7mkE", "defects": [ "CSCwj28643" ], "discovery": "INTERNAL" }, "title": "Cisco Identity Services Engine Authorization Bypass Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2024-20537", "datePublished": "2024-11-06T16:31:46.638Z", "dateReserved": "2023-11-08T15:08:07.693Z", "dateUpdated": "2024-11-06T16:59:39.975Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-20531
Vulnerability from cvelistv5
Published
2024-11-06 16:31
Modified
2024-11-06 17:01
Severity ?
EPSS score ?
Summary
Cisco Identity Services Engine XML External Entity Injection Vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco Identity Services Engine Software |
Version: 3.0.0 Version: 3.0.0 p1 Version: 3.0.0 p2 Version: 3.0.0 p3 Version: 3.1.0 Version: 3.0.0 p4 Version: 3.1.0 p1 Version: 3.0.0 p5 Version: 3.1.0 p3 Version: 3.1.0 p2 Version: 3.0.0 p6 Version: 3.2.0 Version: 3.1.0 p4 Version: 3.1.0 p5 Version: 3.2.0 p1 Version: 3.0.0 p7 Version: 3.1.0 p6 Version: 3.2.0 p2 Version: 3.1.0 p7 Version: 3.3.0 Version: 3.2.0 p3 Version: 3.0.0 p8 Version: 3.2.0 p4 Version: 3.1.0 p8 Version: 3.2.0 p5 Version: 3.2.0 p6 Version: 3.1.0 p9 Version: 3.3 Patch 2 Version: 3.3 Patch 1 Version: 3.3 Patch 3 Version: 3.4.0 |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-20531", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-06T17:01:40.966247Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-06T17:01:49.705Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Cisco Identity Services Engine Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "3.0.0" }, { "status": "affected", "version": "3.0.0 p1" }, { "status": "affected", "version": "3.0.0 p2" }, { "status": "affected", "version": "3.0.0 p3" }, { "status": "affected", "version": "3.1.0" }, { "status": "affected", "version": "3.0.0 p4" }, { "status": "affected", "version": "3.1.0 p1" }, { "status": "affected", "version": "3.0.0 p5" }, { "status": "affected", "version": "3.1.0 p3" }, { "status": "affected", "version": "3.1.0 p2" }, { "status": "affected", "version": "3.0.0 p6" }, { "status": "affected", "version": "3.2.0" }, { "status": "affected", "version": "3.1.0 p4" }, { "status": "affected", "version": "3.1.0 p5" }, { "status": "affected", "version": "3.2.0 p1" }, { "status": "affected", "version": "3.0.0 p7" }, { "status": "affected", "version": "3.1.0 p6" }, { "status": "affected", "version": "3.2.0 p2" }, { "status": "affected", "version": "3.1.0 p7" }, { "status": "affected", "version": "3.3.0" }, { "status": "affected", "version": "3.2.0 p3" }, { "status": "affected", "version": "3.0.0 p8" }, { "status": "affected", "version": "3.2.0 p4" }, { "status": "affected", "version": "3.1.0 p8" }, { "status": "affected", "version": "3.2.0 p5" }, { "status": "affected", "version": "3.2.0 p6" }, { "status": "affected", "version": "3.1.0 p9" }, { "status": "affected", "version": "3.3 Patch 2" }, { "status": "affected", "version": "3.3 Patch 1" }, { "status": "affected", "version": "3.3 Patch 3" }, { "status": "affected", "version": "3.4.0" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the API of Cisco ISE could allow an authenticated, remote attacker to read arbitrary files on the underlying operating system of an affected device and conduct a server-side request forgery (SSRF) attack through an affected device. To exploit this vulnerability, the attacker would need valid Super Admin credentials.\r\n\r\nThis vulnerability is due to improper handling of XML External Entity (XXE) entries when parsing XML input. An attacker could exploit this vulnerability by sending a crafted API request to an affected device. A successful exploit could allow the attacker to read arbitrary files on the underlying operating system or conduct an SSRF attack through the affected device." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-611", "description": "Improper Restriction of XML External Entity Reference", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-06T16:31:04.087Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-ise-multi-vuln-DBQdWRy", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-multi-vuln-DBQdWRy" } ], "source": { "advisory": "cisco-sa-ise-multi-vuln-DBQdWRy", "defects": [ "CSCwk47465" ], "discovery": "EXTERNAL" }, "title": "Cisco Identity Services Engine XML External Entity Injection Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2024-20531", "datePublished": "2024-11-06T16:31:04.087Z", "dateReserved": "2023-11-08T15:08:07.692Z", "dateUpdated": "2024-11-06T17:01:49.705Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-20529
Vulnerability from cvelistv5
Published
2024-11-06 16:30
Modified
2024-11-06 17:02
Severity ?
EPSS score ?
Summary
Cisco Identity Services Engine Arbitrary File Read and Delete Vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco Identity Services Engine Software |
Version: 3.1.0 Version: 3.1.0 p1 Version: 3.1.0 p3 Version: 3.1.0 p2 Version: 3.2.0 Version: 3.1.0 p4 Version: 3.1.0 p5 Version: 3.2.0 p1 Version: 3.1.0 p6 Version: 3.2.0 p2 Version: 3.1.0 p7 Version: 3.3.0 Version: 3.2.0 p3 Version: 3.2.0 p4 Version: 3.1.0 p8 Version: 3.2.0 p5 Version: 3.2.0 p6 Version: 3.1.0 p9 Version: 3.3 Patch 2 Version: 3.3 Patch 1 Version: 3.3 Patch 3 |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-20529", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-06T17:02:36.678122Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-06T17:02:51.141Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Cisco Identity Services Engine Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "3.1.0" }, { "status": "affected", "version": "3.1.0 p1" }, { "status": "affected", "version": "3.1.0 p3" }, { "status": "affected", "version": "3.1.0 p2" }, { "status": "affected", "version": "3.2.0" }, { "status": "affected", "version": "3.1.0 p4" }, { "status": "affected", "version": "3.1.0 p5" }, { "status": "affected", "version": "3.2.0 p1" }, { "status": "affected", "version": "3.1.0 p6" }, { "status": "affected", "version": "3.2.0 p2" }, { "status": "affected", "version": "3.1.0 p7" }, { "status": "affected", "version": "3.3.0" }, { "status": "affected", "version": "3.2.0 p3" }, { "status": "affected", "version": "3.2.0 p4" }, { "status": "affected", "version": "3.1.0 p8" }, { "status": "affected", "version": "3.2.0 p5" }, { "status": "affected", "version": "3.2.0 p6" }, { "status": "affected", "version": "3.1.0 p9" }, { "status": "affected", "version": "3.3 Patch 2" }, { "status": "affected", "version": "3.3 Patch 1" }, { "status": "affected", "version": "3.3 Patch 3" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the API of Cisco ISE could allow an authenticated, remote attacker to read and delete arbitrary files on an affected device. To exploit this vulnerability, the attacker would need valid Super Admin credentials.\r\n\r\nThis vulnerability is due to insufficient validation of user-supplied parameters in API requests. An attacker could exploit this vulnerability by sending a crafted API request to an affected device. A successful exploit could allow the attacker to read or delete arbitrary files on the underlying operating system." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-06T16:30:43.785Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-ise-multi-vuln-DBQdWRy", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-multi-vuln-DBQdWRy" } ], "source": { "advisory": "cisco-sa-ise-multi-vuln-DBQdWRy", "defects": [ "CSCwk47445" ], "discovery": "EXTERNAL" }, "title": "Cisco Identity Services Engine Arbitrary File Read and Delete Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2024-20529", "datePublished": "2024-11-06T16:30:43.785Z", "dateReserved": "2023-11-08T15:08:07.691Z", "dateUpdated": "2024-11-06T17:02:51.141Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-20487
Vulnerability from cvelistv5
Published
2024-11-06 16:29
Modified
2024-11-06 17:06
Severity ?
EPSS score ?
Summary
Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerabiliy
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco Identity Services Engine Software |
Version: 3.0.0 Version: 3.0.0 p1 Version: 3.0.0 p2 Version: 3.0.0 p3 Version: 3.1.0 Version: 3.0.0 p4 Version: 3.1.0 p1 Version: 3.0.0 p5 Version: 3.1.0 p3 Version: 3.1.0 p2 Version: 3.0.0 p6 Version: 3.2.0 Version: 3.1.0 p4 Version: 2.7.0 p8 Version: 3.1.0 p5 Version: 3.2.0 p1 Version: 3.0.0 p7 Version: 3.1.0 p6 Version: 3.2.0 p2 Version: 3.1.0 p7 Version: 3.3.0 Version: 3.2.0 p3 Version: 3.0.0 p8 Version: 3.2.0 p4 Version: 3.1.0 p8 Version: 3.2.0 p5 Version: 3.2.0 p6 Version: 3.1.0 p9 Version: 3.3 Patch 2 Version: 3.3 Patch 1 Version: 3.3 Patch 3 |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-20487", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-06T17:05:54.700809Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-06T17:06:02.275Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Cisco Identity Services Engine Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "3.0.0" }, { "status": "affected", "version": "3.0.0 p1" }, { "status": "affected", "version": "3.0.0 p2" }, { "status": "affected", "version": "3.0.0 p3" }, { "status": "affected", "version": "3.1.0" }, { "status": "affected", "version": "3.0.0 p4" }, { "status": "affected", "version": "3.1.0 p1" }, { "status": "affected", "version": "3.0.0 p5" }, { "status": "affected", "version": "3.1.0 p3" }, { "status": "affected", "version": "3.1.0 p2" }, { "status": "affected", "version": "3.0.0 p6" }, { "status": "affected", "version": "3.2.0" }, { "status": "affected", "version": "3.1.0 p4" }, { "status": "affected", "version": "2.7.0 p8" }, { "status": "affected", "version": "3.1.0 p5" }, { "status": "affected", "version": "3.2.0 p1" }, { "status": "affected", "version": "3.0.0 p7" }, { "status": "affected", "version": "3.1.0 p6" }, { "status": "affected", "version": "3.2.0 p2" }, { "status": "affected", "version": "3.1.0 p7" }, { "status": "affected", "version": "3.3.0" }, { "status": "affected", "version": "3.2.0 p3" }, { "status": "affected", "version": "3.0.0 p8" }, { "status": "affected", "version": "3.2.0 p4" }, { "status": "affected", "version": "3.1.0 p8" }, { "status": "affected", "version": "3.2.0 p5" }, { "status": "affected", "version": "3.2.0 p6" }, { "status": "affected", "version": "3.1.0 p9" }, { "status": "affected", "version": "3.3 Patch 2" }, { "status": "affected", "version": "3.3 Patch 1" }, { "status": "affected", "version": "3.3 Patch 3" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the web-based management interface of Cisco ISE could allow an authenticated, remote attacker to conduct a stored XSS attack against a user of the interface.\r\n\r\nThis vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected system. An attacker could exploit this vulnerability by injecting malicious code into specific pages of the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit this vulnerability, the attacker must have at least a low-privileged account on an affected device." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-06T16:29:28.835Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-ise-multi-vulns-AF544ED5", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-multi-vulns-AF544ED5" } ], "source": { "advisory": "cisco-sa-ise-multi-vulns-AF544ED5", "defects": [ "CSCwk14907" ], "discovery": "EXTERNAL" }, "title": "Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerabiliy" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2024-20487", "datePublished": "2024-11-06T16:29:28.835Z", "dateReserved": "2023-11-08T15:08:07.685Z", "dateUpdated": "2024-11-06T17:06:02.275Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-20525
Vulnerability from cvelistv5
Published
2024-11-06 16:30
Modified
2024-11-06 17:04
Severity ?
EPSS score ?
Summary
Cisco Identity Services Engine Reflected Cross-Site Scripting Vulnerability
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco Identity Services Engine Software |
Version: 3.0.0 Version: 3.0.0 p1 Version: 3.0.0 p2 Version: 3.0.0 p3 Version: 3.1.0 Version: 3.0.0 p4 Version: 3.1.0 p1 Version: 3.0.0 p5 Version: 3.1.0 p3 Version: 3.1.0 p2 Version: 3.0.0 p6 Version: 3.2.0 Version: 3.1.0 p4 Version: 3.1.0 p5 Version: 3.2.0 p1 Version: 3.0.0 p7 Version: 3.1.0 p6 Version: 3.2.0 p2 Version: 3.1.0 p7 Version: 3.3.0 Version: 3.2.0 p3 Version: 3.0.0 p8 Version: 3.2.0 p4 Version: 3.1.0 p8 Version: 3.2.0 p5 Version: 3.2.0 p6 Version: 3.1.0 p9 Version: 3.3 Patch 2 Version: 3.3 Patch 1 Version: 3.3 Patch 3 Version: 3.4.0 |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-20525", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-06T17:03:56.791336Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-06T17:04:04.858Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Cisco Identity Services Engine Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "3.0.0" }, { "status": "affected", "version": "3.0.0 p1" }, { "status": "affected", "version": "3.0.0 p2" }, { "status": "affected", "version": "3.0.0 p3" }, { "status": "affected", "version": "3.1.0" }, { "status": "affected", "version": "3.0.0 p4" }, { "status": "affected", "version": "3.1.0 p1" }, { "status": "affected", "version": "3.0.0 p5" }, { "status": "affected", "version": "3.1.0 p3" }, { "status": "affected", "version": "3.1.0 p2" }, { "status": "affected", "version": "3.0.0 p6" }, { "status": "affected", "version": "3.2.0" }, { "status": "affected", "version": "3.1.0 p4" }, { "status": "affected", "version": "3.1.0 p5" }, { "status": "affected", "version": "3.2.0 p1" }, { "status": "affected", "version": "3.0.0 p7" }, { "status": "affected", "version": "3.1.0 p6" }, { "status": "affected", "version": "3.2.0 p2" }, { "status": "affected", "version": "3.1.0 p7" }, { "status": "affected", "version": "3.3.0" }, { "status": "affected", "version": "3.2.0 p3" }, { "status": "affected", "version": "3.0.0 p8" }, { "status": "affected", "version": "3.2.0 p4" }, { "status": "affected", "version": "3.1.0 p8" }, { "status": "affected", "version": "3.2.0 p5" }, { "status": "affected", "version": "3.2.0 p6" }, { "status": "affected", "version": "3.1.0 p9" }, { "status": "affected", "version": "3.3 Patch 2" }, { "status": "affected", "version": "3.3 Patch 1" }, { "status": "affected", "version": "3.3 Patch 3" }, { "status": "affected", "version": "3.4.0" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the web-based management interface of Cisco ISE could allow an unauthenticated, remote attacker to conduct an XSS attack against a user of the interface.\r\n\r\nThis vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-06T16:30:13.693Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-ise-multi-vuln-DBQdWRy", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-multi-vuln-DBQdWRy" } ], "source": { "advisory": "cisco-sa-ise-multi-vuln-DBQdWRy", "defects": [ "CSCwk47423" ], "discovery": "INTERNAL" }, "title": "Cisco Identity Services Engine Reflected Cross-Site Scripting Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2024-20525", "datePublished": "2024-11-06T16:30:13.693Z", "dateReserved": "2023-11-08T15:08:07.691Z", "dateUpdated": "2024-11-06T17:04:04.858Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.