Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Cisco Subscribe
Filtered by product Identity Services Engine
Total 91 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-6734 1 Cisco 1 Identity Services Engine 2017-07-14 3.5 LOW 5.4 MEDIUM
A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface of an affected device, related to the Guest Portal. More Information: CSCvd74794. Known Affected Releases: 1.3(0.909) 2.1(0.800).
CVE-2017-6701 1 Cisco 1 Identity Services Engine 2017-07-07 4.3 MEDIUM 6.1 MEDIUM
A vulnerability in the web application interface of the Cisco Identity Services Engine (ISE) portal could allow an unauthenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web interface of an affected system. More Information: CSCvd49141. Known Affected Releases: 2.1(102.101).
CVE-2017-6605 1 Cisco 1 Identity Services Engine 2017-07-07 3.5 LOW 5.4 MEDIUM
A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to conduct a reflective cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. More Information: CSCvc85415. Known Affected Releases: 2.1(0.800).
CVE-2016-9198 1 Cisco 1 Identity Services Engine 2016-12-22 5.0 MEDIUM 7.5 HIGH
A vulnerability in the Active Directory integration component of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to perform a denial of service (DoS) attack. More Information: CSCuw15041. Known Affected Releases: 1.2(1.199).
CVE-2016-1402 1 Cisco 2 Identity Services Engine, Identity Services Engine Software 2016-11-30 5.0 MEDIUM 7.5 HIGH
The Active Directory (AD) integration component in Cisco Identity Service Engine (ISE) before 1.2.0.899 patch 7, when AD group-membership authorization is enabled, allows remote attackers to cause a denial of service (authentication outage) via a crafted Password Authentication Protocol (PAP) authentication request, aka Bug ID CSCun25815.
CVE-2013-5539 1 Cisco 2 Identity Services Engine, Identity Services Engine Software 2013-10-16 6.0 MEDIUM N/A
The upload-dialog implementation in Cisco Identity Services Engine (ISE) allows remote authenticated users to upload files with an arbitrary file type, and consequently conduct attacks against unspecified other systems, via a crafted file, aka Bug ID CSCui67511.
CVE-2013-5541 1 Cisco 2 Identity Services Engine, Identity Services Engine Software 2013-10-16 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in the file-upload interface in Cisco Identity Services Engine (ISE) allows remote authenticated users to inject arbitrary web script or HTML via a crafted filename, aka Bug ID CSCui67495.
CVE-2013-5540 1 Cisco 2 Identity Services Engine, Identity Services Engine Software 2013-10-16 6.8 MEDIUM N/A
The file-upload feature in Cisco Identity Services Engine (ISE) allows remote authenticated users to cause a denial of service (disk consumption and administration-interface outage) by uploading many files, aka Bug ID CSCui67519.
CVE-2013-5538 1 Cisco 2 Identity Services Engine, Identity Services Engine Software 2013-10-16 5.0 MEDIUM N/A
The Sponsor Portal in Cisco Identity Services Engine (ISE) uses weak permissions for uploaded files, which allows remote attackers to read arbitrary files via a direct request, aka Bug ID CSCui67506.
CVE-2013-3420 1 Cisco 2 Identity Services Engine, Identity Services Engine Software 2013-07-18 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in the web framework on the Cisco Identity Services Engine (ISE) allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCuh25506.
CVE-2012-3908 1 Cisco 2 Identity Services Engine, Identity Services Engine Software 2013-03-25 6.8 MEDIUM N/A
Multiple cross-site request forgery (CSRF) vulnerabilities in the ISE Administrator user interface (aka the Apache Tomcat interface) on Cisco Identity Services Engine (ISE) 3300 series appliances before 1.1.0.665 Cumulative Patch 1 allow remote attackers to hijack the authentication of administrators, aka Bug ID CSCty46684.