cve,link,title,description,vendor,products,score,severity,epss,cisa,cisa_published,article,ransomware,exploited,exploited_date,poc,trended,trended_no_1,trended_no_1_date,published,trended_score CVE-2020-3525,https://securityvulnerability.io/vulnerability/CVE-2020-3525,Cisco ISE Vulnerability Could Allow Attacker to Recover Service Account Passwords,"A security issue exists in the Admin portal of Cisco Identity Services Engine that may enable an authenticated remote attacker to retrieve service account passwords stored in the system. This vulnerability arises from improper handling of saved passwords when accessing configuration pages within the Admin portal. An attacker with either read or write access could exploit this flaw by navigating to a page containing sensitive information. Successful exploitation may lead to the unauthorized disclosure of passwords, thereby increasing the risk of further attacks on affected accounts. Cisco has made software updates available to rectify this issue, and no effective workarounds are currently available.",Cisco,Cisco Identity Services Engine Software,4.3,MEDIUM,0.00044999999227002263,false,,false,false,false,,,false,false,,2024-11-18T15:54:17.507Z,0 CVE-2024-20515,https://securityvulnerability.io/vulnerability/CVE-2024-20515,Cisco ISE Vulnerability Exposes Sensitive Information,"A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to obtain sensitive information from an affected device. This vulnerability is due to a lack of proper data protection mechanisms for certain configuration settings. An attacker with Read-Only Administrator privileges could exploit this vulnerability by browsing to a page that contains sensitive data. A successful exploit could allow the attacker to view device credentials that are normally not visible to Read-Only Administrators.",Cisco,Cisco Identity Services Engine Software,6.5,MEDIUM,0.0004900000058114529,false,,false,false,false,,,false,false,,2024-10-02T16:55:42.529Z,0 CVE-2024-20469,https://securityvulnerability.io/vulnerability/CVE-2024-20469,Cisco Identity Services Engine Command Injection Vulnerability,"A vulnerability in specific CLI commands in Cisco Identity Services Engine (ISE) could allow an authenticated, local attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit this vulnerability, the attacker must have valid Administrator privileges on an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by submitting a crafted CLI command. A successful exploit could allow the attacker to elevate privileges to root.",Cisco,Cisco Identity Services Engine Software,6.7,MEDIUM,0.0004299999854993075,false,,false,false,true,2024-09-06T04:15:03.000Z,,false,false,,2024-09-04T17:15:00.000Z,0 CVE-2024-20417,https://securityvulnerability.io/vulnerability/CVE-2024-20417,Blind SQL Injection Vulnerabilities in Cisco ISE REST API,"Multiple vulnerabilities in the REST API of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to conduct blind SQL injection attacks. These vulnerabilities are due to insufficient validation of user-supplied input in REST API calls. An attacker could exploit these vulnerabilities by sending crafted input to an affected device. A successful exploit could allow the attacker to view or modify data on the affected device.",Cisco,Cisco Identity Services Engine Software,6.5,MEDIUM,0.0004299999854993075,false,,false,false,false,,,false,false,,2024-08-21T19:16:43.196Z,0 CVE-2024-20466,https://securityvulnerability.io/vulnerability/CVE-2024-20466,Cisco ISE Vulnerability Allows Attacker to Obtain Sensitive Information,"A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to obtain sensitive information from an affected device. This vulnerability is due to improper enforcement of administrative privilege levels for high-value sensitive data. An attacker with read-only Administrator privileges for the web-based management interface on an affected device could exploit this vulnerability by browsing to a page that contains sensitive data. A successful exploit could allow the attacker to collect sensitive information regarding the configuration of the system.",Cisco,Cisco Identity Services Engine Software,6.5,MEDIUM,0.0004299999854993075,false,,false,false,false,,,false,false,,2024-08-21T19:16:36.810Z,0 CVE-2024-20486,https://securityvulnerability.io/vulnerability/CVE-2024-20486,Cisco ISE Vulnerability: Arbitrary Actions Possible via CSRF,"A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. This vulnerability is due to insufficient CSRF protections for the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to follow a crafted link. A successful exploit could allow the attacker to perform arbitrary actions on the affected device with the privileges of the targeted user.",Cisco,Cisco Identity Services Engine Software,6.5,MEDIUM,0.0004299999854993075,false,,false,false,false,,,false,false,,2024-08-21T19:16:29.014Z,0 CVE-2024-20479,https://securityvulnerability.io/vulnerability/CVE-2024-20479,Cisco ISE Web-Based Management Interface Vulnerability,"A vulnerability in the web-based management interface of Cisco ISE could allow an authenticated, remote attacker to conduct an XSS attack against a user of the interface. This vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected system. An attacker could exploit this vulnerability by injecting malicious code into specific pages of the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit this vulnerability, the attacker must have Admin privileges on an affected device.",Cisco,Cisco Identity Services Engine Software,4.8,MEDIUM,0.00044999999227002263,false,,false,false,false,,,false,false,,2024-08-07T16:43:57.683Z,0 CVE-2024-20443,https://securityvulnerability.io/vulnerability/CVE-2024-20443,Cisco ISE Web-Based Management Interface Vulnerability: XSS Attack Possible,"A vulnerability in the web-based management interface of Cisco ISE could allow an authenticated, remote attacker to conduct an XSS attack against a user of the interface. This vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected system. An attacker could exploit this vulnerability by injecting malicious code into specific pages of the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit this vulnerability, the attacker must have at least a low-privileged account on an affected device.",Cisco,"Cisco Adaptive Security Appliance (asa) Software,Cisco Identity Services Engine Software",5.4,MEDIUM,0.00044999999227002263,false,,false,false,false,,,false,false,,2024-08-07T16:42:05.023Z,0 CVE-2024-20296,https://securityvulnerability.io/vulnerability/CVE-2024-20296,Cisco ISE Vulnerability Allows Arbitrary File Upload and RootElevation,"A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to upload arbitrary files to an affected device. To exploit this vulnerability, an attacker would need at least valid Policy Admin credentials on the affected device. This vulnerability is due to improper validation of files that are uploaded to the web-based management interface. An attacker could exploit this vulnerability by uploading arbitrary files to an affected device. A successful exploit could allow the attacker to store malicious files on the system, execute arbitrary commands on the operating system, and elevate privileges to root.",Cisco,Cisco Identity Services Engine Software,4.7,MEDIUM,0.0004299999854993075,false,,false,false,false,,,false,false,,2024-07-17T16:28:22.193Z,0 CVE-2024-20332,https://securityvulnerability.io/vulnerability/CVE-2024-20332,Server-Side Request Forgery Vulnerability in Cisco Identity Services Engine,"A vulnerability exists in the web-based management interface of Cisco Identity Services Engine (ISE) that enables an authenticated remote attacker to perform a server-side request forgery (SSRF) attack. This issue arises from improper input validation of specific HTTP requests. An attacker can exploit this vulnerability by sending a maliciously crafted HTTP request to an affected device. If successfully exploited, this vulnerability could allow the attacker to send arbitrary network requests originating from the affected device itself. It is important to note that the attacker must possess valid Super Admin credentials to execute this attack.",Cisco,Cisco Identity Services Engine Software,5.5,MEDIUM,0.0004299999854993075,false,,false,false,true,2024-11-01T16:15:06.000Z,,false,false,,2024-04-03T17:15:00.000Z,0 CVE-2024-20251,https://securityvulnerability.io/vulnerability/CVE-2024-20251,Stored XSS Vulnerability in Cisco Identity Services Engine Web Interface,"A flaw in the web-based management interface of Cisco Identity Services Engine (ISE) allows authenticated remote attackers to launch stored cross-site scripting (XSS) attacks. The vulnerability arises from improper validation of user-supplied input, enabling attackers to inject malicious code into specific interface pages. Successful exploitation could result in the execution of arbitrary script code within the context of the affected interface, potentially compromising sensitive, browser-stored information.",Cisco,Cisco Identity Services Engine Software,5.4,MEDIUM,0.0006099999882280827,false,,false,false,false,,,false,false,,2024-01-17T16:55:07.485Z,0 CVE-2023-20272,https://securityvulnerability.io/vulnerability/CVE-2023-20272,Insufficient File Validation in Cisco Identity Services Engine Management Interface,"A security issue in the web-based management interface of Cisco Identity Services Engine enables authenticated remote attackers to exploit insufficient file input validation by uploading malicious files. This could result in unauthorized file replacement and potential access to sensitive server-side information, thereby posing a significant risk to the integrity and confidentiality of the system.",Cisco,Cisco Identity Services Engine Software,8.8,HIGH,0.0012000000569969416,false,,false,false,false,,,false,false,,2023-11-21T19:15:00.000Z,0 CVE-2023-20208,https://securityvulnerability.io/vulnerability/CVE-2023-20208,Cross-Site Scripting Vulnerability in Cisco Identity Services Engine,"A security flaw in the web-based management interface of Cisco Identity Services Engine (ISE) poses a risk that allows an authenticated remote attacker to perform a Cross-Site Scripting (XSS) attack. This vulnerability can be exploited when a user interacts with the compromised web management interface. By leveraging this flaw, the attacker could inject malicious scripts, which, when executed in the context of the victim’s session, could lead to unauthorized actions, data theft, or further compromise of the affected system.",Cisco,Cisco Identity Services Engine Software,4.8,MEDIUM,0.0006099999882280827,false,,false,false,false,,,false,false,,2023-11-21T19:15:00.000Z,0 CVE-2023-20175,https://securityvulnerability.io/vulnerability/CVE-2023-20175,Command Injection Vulnerability in Cisco ISE Products,"A command injection vulnerability exists in specific Cisco ISE CLI commands that may allow an authenticated attacker to execute arbitrary commands on the underlying operating system, potentially gaining root privileges. This security flaw arises from inadequate validation of user-supplied input. To successfully exploit this vulnerability, an attacker must possess valid Read-only-level privileges or higher on the affected device and can achieve this through specially crafted CLI commands. If successful, the attacker could gain elevated rights, leading to significant security risks.",Cisco,Cisco Identity Services Engine Software,8.8,HIGH,0.0004199999966658652,false,,false,false,true,2024-10-23T20:15:06.000Z,,false,false,,2023-11-01T18:15:00.000Z,0 CVE-2023-20196,https://securityvulnerability.io/vulnerability/CVE-2023-20196,File Upload Vulnerability in Cisco ISE Affects Administrators,"Cisco Identity Services Engine (ISE) is impacted by vulnerabilities that enable authenticated remote attackers to upload arbitrary files. The root cause lies in inadequate validation of uploaded files through the web-based management interface. By exploiting these vulnerabilities, an attacker with valid Administrator credentials can upload specially crafted files, potentially allowing the storage of malicious content in designated directories. This could facilitate further attacks, including executing arbitrary code on the device with elevated privileges, making it essential for administrators to secure their systems against these threats.",Cisco,Cisco Identity Services Engine Software,7.2,HIGH,0.0012000000569969416,false,,false,false,false,,,false,false,,2023-11-01T18:15:00.000Z,0 CVE-2023-20170,https://securityvulnerability.io/vulnerability/CVE-2023-20170,Command Injection Vulnerability in Cisco Identity Services Engine (ISE),"A vulnerability exists in Cisco Identity Services Engine that could allow an authenticated, local attacker to execute command injection attacks. This security flaw arises from insufficient input validation in the CLI commands, allowing an attacker with valid Administrator-level privileges to submit a specially crafted command. Exploiting this vulnerability could permit the attacker to elevate their privileges to root, thereby gaining unauthorized access to critical system components.",Cisco,Cisco Identity Services Engine Software,6,MEDIUM,0.0004199999966658652,false,,false,false,true,2024-10-23T20:15:06.000Z,,false,false,,2023-11-01T18:15:00.000Z,0 CVE-2023-20195,https://securityvulnerability.io/vulnerability/CVE-2023-20195,File Upload Vulnerability in Cisco Identity Services Engine (ISE),"Two vulnerabilities exist within Cisco's Identity Services Engine (ISE) that could permit an authenticated remote attacker to upload arbitrary files to the device. These security flaws arise from insufficient validation of file uploads through the web-based management interface. An attacker possessing valid Administrator credentials can exploit these vulnerabilities to upload specially crafted files, potentially allowing for the storage of malicious files in designated directories. This exploitation could lead to further attacks, including executing arbitrary code on the affected device with root privileges.",Cisco,Cisco Identity Services Engine Software,7.2,HIGH,0.0012000000569969416,false,,false,false,false,,,false,false,,2023-11-01T17:15:00.000Z,0 CVE-2023-20213,https://securityvulnerability.io/vulnerability/CVE-2023-20213,Denial of Service Vulnerability in Cisco Identity Services Engine,"A vulnerability exists in the CDP processing feature of Cisco Identity Services Engine (ISE), allowing an unauthenticated, adjacent attacker to trigger a denial of service condition. This arises from inadequate bounds checking during the handling of CDP traffic. By sending specially crafted CDP packets, an attacker can crash the CDP process, hampering neighbor discovery and the device’s capability to assess the reachability of connected devices. Following an exploit, the CDP process requires manual intervention to restart, using the 'cdp enable' command in interface configuration mode.",Cisco,Cisco Identity Services Engine Software,4.3,MEDIUM,0.0004400000034365803,false,,false,false,false,,,false,false,,2023-11-01T17:15:00.000Z,0 CVE-2023-20193,https://securityvulnerability.io/vulnerability/CVE-2023-20193,Privilege Escalation in Cisco ISE's Embedded Service Router Affects System Security,"A vulnerability exists in the Embedded Service Router (ESR) of Cisco Identity Services Engine (ISE) that may allow an authenticated local attacker to gain escalated privileges and manipulate files on the operating system. This issue arises from improper management of user privileges within the ESR console, enabling an attacker with valid Administrator access to send specially crafted requests to the device. If successfully exploited, this vulnerability could permit the attacker to read, write, or delete arbitrary files, thereby compromising the security and integrity of the affected system. The ESR feature must be enabled and licensed on the device, and users can confirm its status via the Admin GUI under Administration > Settings > Protocols > IPSec.",Cisco,Cisco Identity Services Engine Software,6,MEDIUM,0.0004199999966658652,false,,false,false,true,2024-10-23T20:15:06.000Z,,false,false,,2023-09-07T20:15:00.000Z,0 CVE-2023-20194,https://securityvulnerability.io/vulnerability/CVE-2023-20194,Privilege Escalation Vulnerability in Cisco Identity Services Engine,"A vulnerability exists in the ERS API of Cisco's Identity Services Engine that may allow an authenticated remote attacker to read arbitrary files on the system's operating environment. This issue arises from inadequate privilege management in the API, permitting attackers with valid Administrator access to craft specific requests that could escalate privileges. This exploit, if successful, can lead to unauthorized access to sensitive information stored within the device's underlying operating system. The ERS API is not active by default, and administrators can check its status through the Admin GUI by navigating to Administration > Settings > API Settings > API Service Settings.",Cisco,Cisco Identity Services Engine Software,4.9,MEDIUM,0.0007800000021234155,false,,false,false,true,2024-10-23T20:15:06.000Z,,false,false,,2023-09-07T20:15:00.000Z,0 CVE-2023-20243,https://securityvulnerability.io/vulnerability/CVE-2023-20243,Remote Code Execution Vulnerability in Cisco Identity Services Engine RADIUS Feature,"A vulnerability exists in the RADIUS message processing feature of Cisco Identity Services Engine (ISE), which could allow unauthenticated remote attackers to interrupt the processing of RADIUS packets. This issue arises from inadequate handling of specific RADIUS accounting requests. An attacker may exploit the vulnerability by transmitting a specially crafted authentication request to a network access device (NAD) utilizing Cisco ISE. This action may lead to the NAD issuing a RADIUS accounting request to Cisco ISE. Alternatively, if an attacker knows the RADIUS shared secret, they could send a crafted RADIUS accounting request directly to Cisco ISE. Exploiting this flaw could cause the RADIUS process to restart unexpectedly, which might lead to authentication and authorization timeouts, blocking legitimate user access. It’s important to note that clients already authenticated would remain unaffected. To restore RADIUS packet processing, a manual restart of the Policy Service Node (PSN) may be necessary.",Cisco,Cisco Identity Services Engine Software,8.6,HIGH,0.001180000021122396,false,,false,false,false,,,false,false,,2023-09-06T18:15:00.000Z,0 CVE-2023-20111,https://securityvulnerability.io/vulnerability/CVE-2023-20111,Web-Based Management Interface Vulnerability in Cisco Identity Services Engine,"A vulnerability exists in the web-based management interface of Cisco Identity Services Engine (ISE), which could enable an authenticated remote attacker to access sensitive information. This issue arises from improper storage of sensitive data, allowing attackers to log in and view concealed fields within the application. If successfully exploited, this vulnerability can facilitate the acquisition of sensitive data, including device entry credentials, potentially compromising the system and opening avenues for further attacks.",Cisco,Cisco Identity Services Engine Software,6.5,MEDIUM,0.0007800000021234155,false,,false,false,false,,,false,false,,2023-08-16T22:15:00.000Z,0 CVE-2023-20228,https://securityvulnerability.io/vulnerability/CVE-2023-20228,Cross-Site Scripting Vulnerability in Cisco Integrated Management Controller Interface,"A vulnerability has been identified in the web-based management interface of Cisco Integrated Management Controller (IMC). This issue stems from inadequate validation of user input, which could enable an unauthorized remote attacker to execute cross-site scripting (XSS) attacks against users interacting with the interface. By enticing a user to click on a specially crafted link, the attacker may run arbitrary script code within the user's browser or access sensitive data managed through the browser. This highlights the importance of input validation and safe browsing practices.",Cisco,"Cisco Identity Services Engine Software,Cisco Unified Computing System (Standalone),Cisco Unified Computing System E-Series Software (UCSE)",6.1,MEDIUM,0.001290000043809414,false,,false,false,false,,,false,false,,2023-08-16T21:15:00.000Z,0 CVE-2023-20087,https://securityvulnerability.io/vulnerability/CVE-2023-20087,Cisco ISE Vulnerabilities Allow Arbitrary File Download,"Multiple vulnerabilities in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to download arbitrary files from the filesystem of an affected device. These vulnerabilities are due to insufficient input validation. An attacker could exploit these vulnerabilities by sending crafted HTTP requests to an affected device. A successful exploit could allow the attacker to download arbitrary files from the underlying filesystem of the affected device.",Cisco,Cisco Identity Services Engine Software,4.9,MEDIUM,0.0009699999936856329,false,,false,false,true,2024-10-25T17:15:14.000Z,,false,false,,2023-05-18T03:15:00.000Z,0 CVE-2023-20171,https://securityvulnerability.io/vulnerability/CVE-2023-20171,Cisco Identity Services Engine Arbitrary File Delete and File Read Vulnerabilities,"Multiple vulnerabilities in Cisco Identity Services Engine (ISE) could allow an authenticated attacker to delete or read arbitrary files on the underlying operating system. To exploit these vulnerabilities, an attacker must have valid credentials on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.",Cisco,Cisco Identity Services Engine Software,5.4,MEDIUM,0.0004900000058114529,false,,false,false,true,2024-10-25T17:15:15.000Z,,false,false,,2023-05-18T03:15:00.000Z,0