cve-2021-1416
Vulnerability from cvelistv5
Published
2021-02-17 16:55
Modified
2024-09-16 22:14
Severity
Summary
Cisco Identity Services Engine Sensitive Information Disclosure Vulnerabilities
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:11:16.875Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210217 Cisco Identity Services Engine Sensitive Information Disclosure Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-info-exp-8RsuEu8S"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Identity Services Engine Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-02-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in the Admin portal of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to obtain sensitive information. These vulnerabilities are due to improper enforcement of administrator privilege levels for sensitive data. An attacker with read-only administrator access to the Admin portal could exploit these vulnerabilities by browsing to one of the pages that contains sensitive data. A successful exploit could allow the attacker to collect sensitive information regarding the configuration of the system. For more information about these vulnerabilities, see the Details section of this advisory."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-266",
              "description": "CWE-266",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-02-17T16:55:12",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210217 Cisco Identity Services Engine Sensitive Information Disclosure Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-info-exp-8RsuEu8S"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ise-info-exp-8RsuEu8S",
        "defect": [
          [
            "CSCvw81454",
            "CSCvw82927",
            "CSCvw83296",
            "CSCvw83334",
            "CSCvw89818"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Identity Services Engine Sensitive Information Disclosure Vulnerabilities",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-02-17T16:00:00",
          "ID": "CVE-2021-1416",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Identity Services Engine Sensitive Information Disclosure Vulnerabilities"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Identity Services Engine Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple vulnerabilities in the Admin portal of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to obtain sensitive information. These vulnerabilities are due to improper enforcement of administrator privilege levels for sensitive data. An attacker with read-only administrator access to the Admin portal could exploit these vulnerabilities by browsing to one of the pages that contains sensitive data. A successful exploit could allow the attacker to collect sensitive information regarding the configuration of the system. For more information about these vulnerabilities, see the Details section of this advisory."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.5",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-266"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210217 Cisco Identity Services Engine Sensitive Information Disclosure Vulnerabilities",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-info-exp-8RsuEu8S"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ise-info-exp-8RsuEu8S",
          "defect": [
            [
              "CSCvw81454",
              "CSCvw82927",
              "CSCvw83296",
              "CSCvw83334",
              "CSCvw89818"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1416",
    "datePublished": "2021-02-17T16:55:12.277317Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-09-16T22:14:41.741Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2021-1416\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2021-02-17T17:15:14.550\",\"lastModified\":\"2023-11-07T03:28:15.373\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Multiple vulnerabilities in the Admin portal of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to obtain sensitive information. These vulnerabilities are due to improper enforcement of administrator privilege levels for sensitive data. An attacker with read-only administrator access to the Admin portal could exploit these vulnerabilities by browsing to one of the pages that contains sensitive data. A successful exploit could allow the attacker to collect sensitive information regarding the configuration of the system. For more information about these vulnerabilities, see the Details section of this advisory.\"},{\"lang\":\"es\",\"value\":\"M\u00faltiples vulnerabilidades en el portal de Administraci\u00f3n de Cisco Identity Services Engine (ISE), podr\u00edan permitir a un atacante remoto autenticado obtener informaci\u00f3n confidencial.\u0026#xa0;Estas vulnerabilidades son debido a una aplicaci\u00f3n inapropiada de los niveles de privilegios del administrador para datos confidenciales.\u0026#xa0;Un atacante con acceso de administrador de solo lectura al portal de administraci\u00f3n podr\u00eda explotar estas vulnerabilidades al navegar en una de las p\u00e1ginas que contiene datos confidenciales.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante recopilar informaci\u00f3n confidencial sobre la configuraci\u00f3n del sistema.\u0026#xa0;Para obtener m\u00e1s informaci\u00f3n sobre estas vulnerabilidades, consulte la secci\u00f3n Detalles de este aviso\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.3,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":1.4},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:P/I:N/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-266\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-269\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.3.0\",\"matchCriteriaId\":\"3115779E-040F-457B-AE4D-8685A59DB1A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.3.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C2FE2F6-5AE9-4A7C-B3A1-ADBCF2943E68\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.3.0:patch1:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BBADFC2-2932-47F7-A547-B5248D1D1A5C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.3.0:patch2:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A829408-50C6-42D7-AFF9-86B965FD069F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.3.0:patch3:*:*:*:*:*:*\",\"matchCriteriaId\":\"6127E2E2-203B-41BF-ADB8-ACA28D12C13C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.3.0:patch4:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AD91197-CEBB-41A5-B1D9-46ADC0C3F12D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.3.0:patch5:*:*:*:*:*:*\",\"matchCriteriaId\":\"49910CE9-E408-49B0-9FB1-0D5CAEE2F0A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.3.0:patch6:*:*:*:*:*:*\",\"matchCriteriaId\":\"B587597C-3F72-4E5D-A965-DF7C5E2F0014\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.3.0:patch7:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F4F2F0A-6525-4C41-B67F-989BD67AF376\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.4.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"439948AD-C95D-4FC3-ADD1-C3D241529F12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch1:*:*:*:*:*:*\",\"matchCriteriaId\":\"934E62A3-4968-484A-8ECC-70027DC70C35\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch10:*:*:*:*:*:*\",\"matchCriteriaId\":\"84A3C461-ADFC-4352-86F8-06E32F762BEC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch11:*:*:*:*:*:*\",\"matchCriteriaId\":\"47989AE7-2B37-4424-80CD-61C48599100D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch12:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5D220CF-8178-4F26-B1C3-175A10EBD65B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch13:*:*:*:*:*:*\",\"matchCriteriaId\":\"16A0985C-38A7-401D-9BE1-4FB06105416D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch2:*:*:*:*:*:*\",\"matchCriteriaId\":\"62B24B6A-1AAA-491E-BD23-4841B101E6EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch3:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0CF4B74-F6A8-4D90-87A2-888708B4590C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch4:*:*:*:*:*:*\",\"matchCriteriaId\":\"9AF76083-7F81-4470-B363-083144609686\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch5:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6973D7D-6638-4E86-A28A-0CEA425C53E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch6:*:*:*:*:*:*\",\"matchCriteriaId\":\"D52BC38C-69B9-483D-B975-B7C27CFBA336\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch7:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F3BA3F0-8635-439D-9B77-0B7713FBF8A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch8:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5923013-0A76-4109-A58C-62754D7CF0FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch9:*:*:*:*:*:*\",\"matchCriteriaId\":\"65B47822-FED9-4073-885C-9228599C036D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.6.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B45856E-6BE4-40A7-AE2F-4F9DC9315875\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch1:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F6D1780-3306-4481-A3CD-8F7732D955CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch2:*:*:*:*:*:*\",\"matchCriteriaId\":\"07BF9702-0607-49A1-A82A-E4ADF1A4135F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch3:*:*:*:*:*:*\",\"matchCriteriaId\":\"11AA4EC0-6F3C-45A9-9AA4-0D81876F44B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch5:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B4B88F0-3229-4B07-9308-C37C794595A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch6:*:*:*:*:*:*\",\"matchCriteriaId\":\"E02F0E61-FBFF-4C6D-9132-E266FF67802B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch7:*:*:*:*:*:*\",\"matchCriteriaId\":\"541EC483-540A-4080-AA69-82A0F30EE3D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch8:*:*:*:*:*:*\",\"matchCriteriaId\":\"66CAFE97-295F-48F7-A92C-A90D3B837483\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.7.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F22FABF-2831-4895-B0A9-283B98398F43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2887A2C0-BADA-41D3-AA6A-F10BC58AA7F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.0.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1063044-BCD7-487F-9880-141C30547E36\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch1:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA42E65A-7207-48B8-BE1B-0B352201BC09\"}]}]}],\"references\":[{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-info-exp-8RsuEu8S\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...