CVE-2017-6747
Vulnerability from cvelistv5
Published
2017-08-07 06:00
Modified
2024-08-05 15:41
Severity ?
Summary
A vulnerability in the authentication module of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to bypass local authentication. The vulnerability is due to improper handling of authentication requests and policy assignment for externally authenticated users. An attacker could exploit this vulnerability by authenticating with a valid external user account that matches an internal username and incorrectly receiving the authorization policy of the internal account. An exploit could allow the attacker to have Super Admin privileges for the ISE Admin portal. This vulnerability does not affect endpoints authenticating to the ISE. The vulnerability affects Cisco ISE, Cisco ISE Express, and Cisco ISE Virtual Appliance running Release 1.3, 1.4, 2.0.0, 2.0.1, or 2.1.0. Release 2.2.x is not affected. Cisco Bug IDs: CSCvb10995.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T15:41:17.492Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039054",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039054"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-ise"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Identity Services Engine",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Cisco Identity Services Engine"
            }
          ]
        }
      ],
      "datePublic": "2017-08-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the authentication module of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to bypass local authentication. The vulnerability is due to improper handling of authentication requests and policy assignment for externally authenticated users. An attacker could exploit this vulnerability by authenticating with a valid external user account that matches an internal username and incorrectly receiving the authorization policy of the internal account. An exploit could allow the attacker to have Super Admin privileges for the ISE Admin portal. This vulnerability does not affect endpoints authenticating to the ISE. The vulnerability affects Cisco ISE, Cisco ISE Express, and Cisco ISE Virtual Appliance running Release 1.3, 1.4, 2.0.0, 2.0.1, or 2.1.0. Release 2.2.x is not affected. Cisco Bug IDs: CSCvb10995."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-287",
              "description": "CWE-287",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-07T09:57:02",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "1039054",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039054"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-ise"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2017-6747",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Identity Services Engine",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Cisco Identity Services Engine"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the authentication module of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to bypass local authentication. The vulnerability is due to improper handling of authentication requests and policy assignment for externally authenticated users. An attacker could exploit this vulnerability by authenticating with a valid external user account that matches an internal username and incorrectly receiving the authorization policy of the internal account. An exploit could allow the attacker to have Super Admin privileges for the ISE Admin portal. This vulnerability does not affect endpoints authenticating to the ISE. The vulnerability affects Cisco ISE, Cisco ISE Express, and Cisco ISE Virtual Appliance running Release 1.3, 1.4, 2.0.0, 2.0.1, or 2.1.0. Release 2.2.x is not affected. Cisco Bug IDs: CSCvb10995."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-287"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039054",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039054"
            },
            {
              "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-ise",
              "refsource": "CONFIRM",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-ise"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2017-6747",
    "datePublished": "2017-08-07T06:00:00",
    "dateReserved": "2017-03-09T00:00:00",
    "dateUpdated": "2024-08-05T15:41:17.492Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "fkie_nvd": {
      "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:identity_services_engine:1.3\\\\(0.722\\\\):*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EBDA2348-7DF8-4A0C-AC7B-FA02E9A48D4F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:identity_services_engine:1.3\\\\(0.876\\\\):*:*:*:*:*:*:*\", \"matchCriteriaId\": \"40531FF3-D0DB-4DBA-A92C-C4E09EF46796\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:identity_services_engine:1.3\\\\(0.909\\\\):*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E5B2A9A5-344D-4147-96C3-C2C1E21E760A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:identity_services_engine:1.3\\\\(106.146\\\\):*:*:*:*:*:*:*\", \"matchCriteriaId\": \"72637FC1-19A0-4B23-ABEC-0D9606741452\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:identity_services_engine:1.3\\\\(120.135\\\\):*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D435868B-CC18-4BE3-995C-D67BA1BF53B6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:identity_services_engine:1.4\\\\(0.109\\\\):*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A33974F4-0716-484A-AE94-0D9B241A5B18\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:identity_services_engine:1.4\\\\(0.181\\\\):*:*:*:*:*:*:*\", \"matchCriteriaId\": \"974E0C3B-40FF-42BD-8B5C-B24951FC9EF8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:identity_services_engine:1.4\\\\(0.253\\\\):*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C4840347-066A-4045-A676-413B7969A7BD\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:identity_services_engine:1.4\\\\(0.908\\\\):*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0BD23FB7-BFEA-45EF-BABE-983AB6536FE3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:identity_services_engine:2.0\\\\(0.147\\\\):*:*:*:*:*:*:*\", \"matchCriteriaId\": \"733EC91E-7240-4CED-A699-67B4D4D8BE89\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:identity_services_engine:2.0\\\\(0.169\\\\):*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6E706A31-E8FD-40B5-9523-817603C43247\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:identity_services_engine:2.0\\\\(0.222\\\\):*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A2CA3F80-69B7-4767-A05A-648B0D9C06B6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:identity_services_engine:2.0\\\\(1.130\\\\):*:*:*:*:*:*:*\", \"matchCriteriaId\": \"177D1AD9-E72A-45A9-A5A3-1343241A397D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:identity_services_engine:2.0_base:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FE683A98-EEF0-4809-8198-6B0D1FBB0F1E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:identity_services_engine:2.1\\\\(0.474\\\\):*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F8E53B93-2A49-4B3F-8487-E45D8F70F64C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:identity_services_engine:2.1\\\\(0.800\\\\):*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A653B17F-337E-4342-91EF-92483E0E8C03\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:identity_services_engine:2.1\\\\(102.101\\\\):*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4B01C09C-3587-41F7-AAE9-4CC7B8059C69\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:identity_services_engine:2.1_base:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C5077AF4-F044-4FBA-8464-D65FBE34486A\"}]}]}]",
      "descriptions": "[{\"lang\": \"en\", \"value\": \"A vulnerability in the authentication module of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to bypass local authentication. The vulnerability is due to improper handling of authentication requests and policy assignment for externally authenticated users. An attacker could exploit this vulnerability by authenticating with a valid external user account that matches an internal username and incorrectly receiving the authorization policy of the internal account. An exploit could allow the attacker to have Super Admin privileges for the ISE Admin portal. This vulnerability does not affect endpoints authenticating to the ISE. The vulnerability affects Cisco ISE, Cisco ISE Express, and Cisco ISE Virtual Appliance running Release 1.3, 1.4, 2.0.0, 2.0.1, or 2.1.0. Release 2.2.x is not affected. Cisco Bug IDs: CSCvb10995.\"}, {\"lang\": \"es\", \"value\": \"Una vulnerabilidad en el m\\u00f3dulo de autenticaci\\u00f3n de Cisco Identity Services Engine (ISE) podr\\u00eda permitir que un atacante remoto sin autenticar omita la autenticaci\\u00f3n local. Esto se debe a un manejo incorrecto de las peticiones de autenticaci\\u00f3n y asignaci\\u00f3n de pol\\u00edticas para los usuarios autenticados externamente. Un atacante podr\\u00eda explotar esta vulnerabilidad autentic\\u00e1ndose con una cuenta v\\u00e1lida de usuario externo que coincida con un nombre de usuario interno y recibiendo de forma err\\u00f3nea la pol\\u00edtica de autorizaci\\u00f3n de la cuenta interna. Con un exploit, el atacante podr\\u00eda tener privilegios de Super Admin para el portal ISE Admin. Esta vulnerabilidad no afecta a los extremos que se autentican en el ISE. Este problema afecta a Cisco ISE, Cisco ISE Express y los dispositivos virtuales de Cisco ISE que est\\u00e9n en sus versiones 1.3, 1.4, 2.0.0, 2.0.1 o 2.1.0. La versi\\u00f3n 2.2.x no se ha visto afectada. Cisco Bug IDs: CSCvb10995.\"}]",
      "id": "CVE-2017-6747",
      "lastModified": "2024-11-21T03:30:26.350",
      "metrics": "{\"cvssMetricV30\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\", \"baseScore\": 9.8, \"baseSeverity\": \"CRITICAL\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 3.9, \"impactScore\": 5.9}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:N/C:P/I:P/A:P\", \"baseScore\": 7.5, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"HIGH\", \"exploitabilityScore\": 10.0, \"impactScore\": 6.4, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}",
      "published": "2017-08-07T06:29:00.357",
      "references": "[{\"url\": \"http://www.securitytracker.com/id/1039054\", \"source\": \"ykramarz@cisco.com\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-ise\", \"source\": \"ykramarz@cisco.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.securitytracker.com/id/1039054\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-ise\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}]",
      "sourceIdentifier": "ykramarz@cisco.com",
      "vulnStatus": "Modified",
      "weaknesses": "[{\"source\": \"ykramarz@cisco.com\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-287\"}]}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-287\"}]}]"
    },
    "nvd": "{\"cve\":{\"id\":\"CVE-2017-6747\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2017-08-07T06:29:00.357\",\"lastModified\":\"2024-11-21T03:30:26.350\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the authentication module of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to bypass local authentication. The vulnerability is due to improper handling of authentication requests and policy assignment for externally authenticated users. An attacker could exploit this vulnerability by authenticating with a valid external user account that matches an internal username and incorrectly receiving the authorization policy of the internal account. An exploit could allow the attacker to have Super Admin privileges for the ISE Admin portal. This vulnerability does not affect endpoints authenticating to the ISE. The vulnerability affects Cisco ISE, Cisco ISE Express, and Cisco ISE Virtual Appliance running Release 1.3, 1.4, 2.0.0, 2.0.1, or 2.1.0. Release 2.2.x is not affected. Cisco Bug IDs: CSCvb10995.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en el m\u00f3dulo de autenticaci\u00f3n de Cisco Identity Services Engine (ISE) podr\u00eda permitir que un atacante remoto sin autenticar omita la autenticaci\u00f3n local. Esto se debe a un manejo incorrecto de las peticiones de autenticaci\u00f3n y asignaci\u00f3n de pol\u00edticas para los usuarios autenticados externamente. Un atacante podr\u00eda explotar esta vulnerabilidad autentic\u00e1ndose con una cuenta v\u00e1lida de usuario externo que coincida con un nombre de usuario interno y recibiendo de forma err\u00f3nea la pol\u00edtica de autorizaci\u00f3n de la cuenta interna. Con un exploit, el atacante podr\u00eda tener privilegios de Super Admin para el portal ISE Admin. Esta vulnerabilidad no afecta a los extremos que se autentican en el ISE. Este problema afecta a Cisco ISE, Cisco ISE Express y los dispositivos virtuales de Cisco ISE que est\u00e9n en sus versiones 1.3, 1.4, 2.0.0, 2.0.1 o 2.1.0. La versi\u00f3n 2.2.x no se ha visto afectada. Cisco Bug IDs: CSCvb10995.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":7.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-287\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-287\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:1.3\\\\(0.722\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EBDA2348-7DF8-4A0C-AC7B-FA02E9A48D4F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:1.3\\\\(0.876\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"40531FF3-D0DB-4DBA-A92C-C4E09EF46796\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:1.3\\\\(0.909\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5B2A9A5-344D-4147-96C3-C2C1E21E760A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:1.3\\\\(106.146\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"72637FC1-19A0-4B23-ABEC-0D9606741452\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:1.3\\\\(120.135\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D435868B-CC18-4BE3-995C-D67BA1BF53B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:1.4\\\\(0.109\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A33974F4-0716-484A-AE94-0D9B241A5B18\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:1.4\\\\(0.181\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"974E0C3B-40FF-42BD-8B5C-B24951FC9EF8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:1.4\\\\(0.253\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4840347-066A-4045-A676-413B7969A7BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:1.4\\\\(0.908\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0BD23FB7-BFEA-45EF-BABE-983AB6536FE3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.0\\\\(0.147\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"733EC91E-7240-4CED-A699-67B4D4D8BE89\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.0\\\\(0.169\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E706A31-E8FD-40B5-9523-817603C43247\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.0\\\\(0.222\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2CA3F80-69B7-4767-A05A-648B0D9C06B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.0\\\\(1.130\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"177D1AD9-E72A-45A9-A5A3-1343241A397D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.0_base:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE683A98-EEF0-4809-8198-6B0D1FBB0F1E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.1\\\\(0.474\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8E53B93-2A49-4B3F-8487-E45D8F70F64C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.1\\\\(0.800\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A653B17F-337E-4342-91EF-92483E0E8C03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.1\\\\(102.101\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B01C09C-3587-41F7-AAE9-4CC7B8059C69\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.1_base:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5077AF4-F044-4FBA-8464-D65FBE34486A\"}]}]}],\"references\":[{\"url\":\"http://www.securitytracker.com/id/1039054\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-ise\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securitytracker.com/id/1039054\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-ise\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.