cve-2024-20251
Vulnerability from cvelistv5
Published
2024-01-17 16:55
Modified
2024-08-01 21:52
Severity
Summary
A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to perform a stored cross-site scripting (XSS) attack against a user of the interface on an affected device. This vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by injecting malicious code into specific pages of the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T21:52:31.780Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-ISE-XSS-bL4VTML",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ISE-XSS-bL4VTML"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Identity Services Engine Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "2.7.0"
            },
            {
              "status": "affected",
              "version": "2.7.0 p1"
            },
            {
              "status": "affected",
              "version": "2.7.0 p2"
            },
            {
              "status": "affected",
              "version": "2.7.0 p3"
            },
            {
              "status": "affected",
              "version": "2.7.0 p4"
            },
            {
              "status": "affected",
              "version": "2.7.0 p5"
            },
            {
              "status": "affected",
              "version": "2.7.0 p6"
            },
            {
              "status": "affected",
              "version": "2.7.0 p7"
            },
            {
              "status": "affected",
              "version": "2.7.0 p8"
            },
            {
              "status": "affected",
              "version": "2.7.0 p9"
            },
            {
              "status": "affected",
              "version": "2.7.0 p10"
            },
            {
              "status": "affected",
              "version": "3.0.0"
            },
            {
              "status": "affected",
              "version": "3.0.0 p1"
            },
            {
              "status": "affected",
              "version": "3.0.0 p2"
            },
            {
              "status": "affected",
              "version": "3.0.0 p3"
            },
            {
              "status": "affected",
              "version": "3.0.0 p4"
            },
            {
              "status": "affected",
              "version": "3.0.0 p5"
            },
            {
              "status": "affected",
              "version": "3.0.0 p6"
            },
            {
              "status": "affected",
              "version": "3.0.0 p7"
            },
            {
              "status": "affected",
              "version": "3.0.0 p8"
            },
            {
              "status": "affected",
              "version": "3.1.0"
            },
            {
              "status": "affected",
              "version": "3.1.0 p1"
            },
            {
              "status": "affected",
              "version": "3.1.0 p3"
            },
            {
              "status": "affected",
              "version": "3.1.0 p2"
            },
            {
              "status": "affected",
              "version": "3.1.0 p4"
            },
            {
              "status": "affected",
              "version": "3.1.0 p5"
            },
            {
              "status": "affected",
              "version": "3.1.0 p6"
            },
            {
              "status": "affected",
              "version": "3.1.0 p7"
            },
            {
              "status": "affected",
              "version": "3.2.0"
            },
            {
              "status": "affected",
              "version": "3.2.0 p1"
            },
            {
              "status": "affected",
              "version": "3.2.0 p2"
            },
            {
              "status": "affected",
              "version": "3.2.0 p3"
            },
            {
              "status": "affected",
              "version": "3.2.0 p4"
            },
            {
              "status": "affected",
              "version": "3.3.0"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to perform a stored cross-site scripting (XSS) attack against a user of the interface on an affected device. This vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by injecting malicious code into specific pages of the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-02-02T15:42:33.426Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-ISE-XSS-bL4VTML",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ISE-XSS-bL4VTML"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ISE-XSS-bL4VTML",
        "defects": [
          "CSCwh00049",
          "CSCwh70696"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20251",
    "datePublished": "2024-01-17T16:55:07.485Z",
    "dateReserved": "2023-11-08T15:08:07.622Z",
    "dateUpdated": "2024-08-01T21:52:31.780Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2024-20251\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2024-01-17T17:15:11.350\",\"lastModified\":\"2024-02-02T16:15:53.757\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to perform a stored cross-site scripting (XSS) attack against a user of the interface on an affected device. This vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by injecting malicious code into specific pages of the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en la interfaz de administraci\u00f3n basada en web de Cisco Identity Services Engine (ISE) podr\u00eda permitir que un atacante remoto autenticado realice un ataque de cross site scripting (XSS) almacenado contra un usuario de la interfaz en un dispositivo afectado. Esta vulnerabilidad existe porque la interfaz de administraci\u00f3n basada en web no valida adecuadamente la entrada proporcionada por el usuario. Un atacante podr\u00eda aprovechar esta vulnerabilidad inyectando c\u00f3digo malicioso en p\u00e1ginas espec\u00edficas de la interfaz. Una explotaci\u00f3n exitoso podr\u00eda permitir al atacante ejecutar c\u00f3digo de script arbitrario en el contexto de la interfaz afectada o acceder a informaci\u00f3n confidencial basada en el navegador.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.4,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.3,\"impactScore\":2.7},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.8,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":1.7,\"impactScore\":2.7}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E432148-683C-430F-97A4-49928416D8A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:1.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07143503-C861-4319-A207-757C85739C26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FB82BBD-C165-4FD8-A73C-8B931B5338BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:1.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3CBDEC80-2088-42CB-A093-52627D8B5FB5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:1.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A9160C1-62EE-4A04-8155-CDDD1D4004BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:1.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F8EA519-5C8F-418E-A56D-8959BD1E5511\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:1.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9BF9471-54DE-40D3-84B4-99D5A7A6003C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5777FC4-8614-4C52-B224-2684936421BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:1.2\\\\(1.199\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2A055FD-AC42-4B4C-8DBA-A7FA58CCDE9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:1.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0717D850-E5CE-4392-A8A0-B4F5CCE01DCA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A79666B-F4AC-4966-B06D-43B521722A77\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:1.3\\\\(0.722\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EBDA2348-7DF8-4A0C-AC7B-FA02E9A48D4F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:1.3\\\\(0.876\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"40531FF3-D0DB-4DBA-A92C-C4E09EF46796\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:1.3\\\\(0.909\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5B2A9A5-344D-4147-96C3-C2C1E21E760A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:1.3\\\\(106.146\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"72637FC1-19A0-4B23-ABEC-0D9606741452\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:1.3\\\\(120.135\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D435868B-CC18-4BE3-995C-D67BA1BF53B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0F5FB19-E192-4643-9BDE-C0E66944A8B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:1.4\\\\(0.109\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A33974F4-0716-484A-AE94-0D9B241A5B18\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:1.4\\\\(0.181\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"974E0C3B-40FF-42BD-8B5C-B24951FC9EF8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:1.4\\\\(0.253\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4840347-066A-4045-A676-413B7969A7BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:1.4\\\\(0.908\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0BD23FB7-BFEA-45EF-BABE-983AB6536FE3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F903F456-43EA-43C6-9B64-AE4BDB3DF2ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.0\\\\(0.147\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"733EC91E-7240-4CED-A699-67B4D4D8BE89\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.0\\\\(0.169\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E706A31-E8FD-40B5-9523-817603C43247\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.0\\\\(0.222\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2CA3F80-69B7-4767-A05A-648B0D9C06B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.0\\\\(0.234\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"273ED9BB-EB99-46EB-897D-40C06F51921A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.0\\\\(0.249\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3943D6BB-A91D-4869-A139-470290CD094D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.0\\\\(0.306\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91398750-AA2D-4D5C-9853-F39E37B6D79B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.0\\\\(1.130\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"177D1AD9-E72A-45A9-A5A3-1343241A397D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B1AABC0-CD5A-48B7-8D84-5F45FDCCAD50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6059C80-64FF-4E3C-B990-2941EF59BD4E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.1\\\\(0.474\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8E53B93-2A49-4B3F-8487-E45D8F70F64C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.1\\\\(0.476\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"29CA5440-C0BE-422A-972D-2465874E8E65\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.1\\\\(0.800\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A653B17F-337E-4342-91EF-92483E0E8C03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.1\\\\(0.904\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45DE2A5F-C6BA-4EB3-93D7-AC517AFDA53F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.1\\\\(0.907\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BAB5312C-C251-4D82-AFA4-4FFCD9BBA0E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.1\\\\(102.101\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B01C09C-3587-41F7-AAE9-4CC7B8059C69\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.1\\\\(102.103\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA4A861B-1B90-443D-92A0-D327D0CCE9A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"88A2954B-1D10-44AD-A1CC-1B605D95C765\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.2\\\\(0.283\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E07ED241-D48D-4FEE-B472-ECCB8C099A2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.2\\\\(0.470\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF54E8D0-76EE-40DE-A971-000C0B66A373\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.2\\\\(0.471\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E806DDD7-F6CB-42FB-A6C8-F6874A0DD941\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.2\\\\(0.903\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"017A3477-5FA5-4D8D-8C33-14E1209CABA7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.2\\\\(0.909\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32411DF9-0B83-45A0-8546-5EB64B762B82\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.2\\\\(0.910\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F634714-4EC3-4741-8A14-2C8500A6C09E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.2\\\\(1.145\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0169E031-2894-4762-A269-5A6A66EEA86A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.2.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B745703-F324-4897-985A-C1EBFC0B28CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.2.0:patch1:*:*:*:*:*:*\",\"matchCriteriaId\":\"892DB574-57FF-4BCB-AF2E-FC06B4BD6D4F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.2.0:patch10:*:*:*:*:*:*\",\"matchCriteriaId\":\"21A50C17-5BDB-4653-B487-BADF85E0BC87\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.2.0:patch12:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF441C3D-3899-4F3B-BAE7-7455B1B266FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.2.0:patch13:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE50F5A9-32FD-474C-AD48-76C88E67BF2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.2.0:patch14:*:*:*:*:*:*\",\"matchCriteriaId\":\"6ACC10FC-BDFD-4F81-AE3C-53854DBCE651\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.2.0:patch15:*:*:*:*:*:*\",\"matchCriteriaId\":\"B053A615-9604-4972-816E-EFF717DE3482\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.2.0:patch16:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1EEFEB1-10A2-4959-A2D7-2BE3012BEF6B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.2.0:patch17:*:*:*:*:*:*\",\"matchCriteriaId\":\"A26FBA47-E221-45A2-A06A-FC32ADA99029\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.2.0:patch2:*:*:*:*:*:*\",\"matchCriteriaId\":\"0170399B-1A44-4668-84C8-CDAAF04EAF95\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.2.0:patch3:*:*:*:*:*:*\",\"matchCriteriaId\":\"22A878D0-FFB5-4137-B1D1-32DFF92E9813\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.2.0:patch4:*:*:*:*:*:*\",\"matchCriteriaId\":\"113D2AAF-40C0-443D-BFD7-FA352975FB98\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.2.0:patch5:*:*:*:*:*:*\",\"matchCriteriaId\":\"62C8D6ED-4C80-43D6-A506-4781A9127766\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.2.0:patch6:*:*:*:*:*:*\",\"matchCriteriaId\":\"95FE522E-802E-44F2-8718-DF1BE8A8A9F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.2.0:patch7:*:*:*:*:*:*\",\"matchCriteriaId\":\"380F0E00-C94A-4B2D-838C-50801FFBB6F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.2.0:patch8:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E05CB16-35B2-4BFE-B79D-CCF91A995D62\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.2.0:patch9:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D86E0F9-44F1-4059-B757-03EBF35CAF84\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.2.0.470:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6D0F9C0-DFF6-4EAB-A4BE-7C155FCC3C28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.2.0.470:patch1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8114A0B4-F81C-4EB8-AC17-AF4781F6CAB2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.2.0.470:patch10:*:*:*:*:*:*\",\"matchCriteriaId\":\"70B293D8-207E-43BD-BAA3-E79ED562B52D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.2.0.470:patch11:*:*:*:*:*:*\",\"matchCriteriaId\":\"25B5B012-A6FD-4B53-8116-AEA7A932F376\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.2.0.470:patch12:*:*:*:*:*:*\",\"matchCriteriaId\":\"8260B1A1-3D16-46DA-90EC-42A546CE564F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.2.0.470:patch13:*:*:*:*:*:*\",\"matchCriteriaId\":\"70C00EEF-C119-41B5-8140-77BEEF639CA2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.2.0.470:patch14:*:*:*:*:*:*\",\"matchCriteriaId\":\"423BD5AD-C8E1-47DC-BF61-D285B29442BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.2.0.470:patch15:*:*:*:*:*:*\",\"matchCriteriaId\":\"F88D615F-F9EE-4282-A476-85B5B2078F78\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.2.0.470:patch16:*:*:*:*:*:*\",\"matchCriteriaId\":\"732FDC75-C3C5-4FD0-93B7-1A3CE4DEA507\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.2.0.470:patch2:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF38434A-060E-42C2-A622-8E1ED51CAC7F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.2.0.470:patch3:*:*:*:*:*:*\",\"matchCriteriaId\":\"81300E10-0BDD-490D-BBE9-CA75803426C1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.2.0.470:patch4:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BC7044A-6FB4-457F-808F-FA1F8B85469A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.2.0.470:patch5:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C0BE493-4EE9-404E-B7BA-3525CA7AE9D7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.2.0.470:patch6:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EFC7A75-B2FA-4F36-91A0-E32B5D7ECD93\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.2.0.470:patch7:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A7009F6-4418-4CAD-B489-DC104CDC050C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.2.0.470:patch8:*:*:*:*:*:*\",\"matchCriteriaId\":\"88970AD1-07E3-4A67-A20F-AB0FE13E1B2A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.2.0.470:patch9:*:*:*:*:*:*\",\"matchCriteriaId\":\"7605EBFC-6810-46A9-960D-816412E6DD23\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C3B7953-F0EF-4447-B329-4DC369C924A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.3\\\\(0.151\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C55077AB-5532-4377-8F08-014A36153394\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.3\\\\(0.298\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"422288B0-9F85-4420-8E5E-83378E099853\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.3\\\\(0.904\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FCC8CD4-59C2-4F4E-96A9-5195B2C28041\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.3\\\\(0.905\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C7FFDEB-EEC6-4EA8-9F22-5F33EE280AD2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.3.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C2FE2F6-5AE9-4A7C-B3A1-ADBCF2943E68\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.3.0:patch1:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BBADFC2-2932-47F7-A547-B5248D1D1A5C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.3.0:patch2:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A829408-50C6-42D7-AFF9-86B965FD069F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.3.0:patch3:*:*:*:*:*:*\",\"matchCriteriaId\":\"6127E2E2-203B-41BF-ADB8-ACA28D12C13C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.3.0:patch4:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AD91197-CEBB-41A5-B1D9-46ADC0C3F12D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.3.0:patch5:*:*:*:*:*:*\",\"matchCriteriaId\":\"49910CE9-E408-49B0-9FB1-0D5CAEE2F0A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.3.0:patch6:*:*:*:*:*:*\",\"matchCriteriaId\":\"B587597C-3F72-4E5D-A965-DF7C5E2F0014\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.3.0:patch7:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F4F2F0A-6525-4C41-B67F-989BD67AF376\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.3.0.298:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C9676EF-DDF4-46E3-A8B4-9AD51881E4DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.3.0.298:patch1:*:*:*:*:*:*\",\"matchCriteriaId\":\"4EE51B0E-75A2-4BCF-848C-0EEEDFE3C41A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.3.0.298:patch2:*:*:*:*:*:*\",\"matchCriteriaId\":\"60A8BF35-41D2-4985-B5CB-721FF433B7CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.3.0.298:patch3:*:*:*:*:*:*\",\"matchCriteriaId\":\"B633B472-923C-4527-9D2C-F1971FDAB314\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.3.0.298:patch4:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6A45D74-4CD6-4941-AB15-3DB3BAFF1467\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.3.0.298:patch5:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8E90D56-22D4-433F-9325-D6C7F544E034\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.3.0.298:patch6:*:*:*:*:*:*\",\"matchCriteriaId\":\"C07A60F0-BE4D-41F1-B433-433B3883AA30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.3.0.298:patch7:*:*:*:*:*:*\",\"matchCriteriaId\":\"314F6A42-D983-4FC1-8793-81011992B7A6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0539F84F-7F2D-4698-87D6-B1241A98C9C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.4\\\\(0.192\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2D7369E-33E1-495C-A8A2-0C706FA371E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.4\\\\(0.247\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FBB23B0-134F-4ADE-8477-5B3D60EF0347\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.4\\\\(0.357\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B60E8BB7-EAC5-4120-AFD0-5E72CCC97670\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.4\\\\(0.901\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8AED2E27-8011-4480-82EF-19B37484CA53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.4\\\\(0.901.1\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38621A0E-83F6-4898-A29B-FE63225B9315\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.4\\\\(0.902\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"94961412-9B60-453C-9CBA-B3D90E891491\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.4\\\\(0.903\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D761979F-0390-4DC6-B3AC-63F953FA6B37\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.4\\\\(0.904\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF352E12-B209-4206-921F-B6F1B403F117\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:002.004\\\\(000.914\\\\):-:*:*:*:*:*:*\",\"matchCriteriaId\":\"808F8065-BD3A-4802-83F9-CE132EDB8D34\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.4\\\\(100.159\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C386C66-72C4-4257-80E1-5EF606A05835\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.4.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"439948AD-C95D-4FC3-ADD1-C3D241529F12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch_11:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1EB60E0-4D01-4B14-ABF4-83769552E08F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch1:*:*:*:*:*:*\",\"matchCriteriaId\":\"934E62A3-4968-484A-8ECC-70027DC70C35\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch10:*:*:*:*:*:*\",\"matchCriteriaId\":\"84A3C461-ADFC-4352-86F8-06E32F762BEC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch11:*:*:*:*:*:*\",\"matchCriteriaId\":\"47989AE7-2B37-4424-80CD-61C48599100D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch12:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5D220CF-8178-4F26-B1C3-175A10EBD65B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch13:*:*:*:*:*:*\",\"matchCriteriaId\":\"16A0985C-38A7-401D-9BE1-4FB06105416D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch14:*:*:*:*:*:*\",\"matchCriteriaId\":\"6417CED7-C166-4D94-B0E1-6C17177F7DBA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch2:*:*:*:*:*:*\",\"matchCriteriaId\":\"62B24B6A-1AAA-491E-BD23-4841B101E6EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch3:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0CF4B74-F6A8-4D90-87A2-888708B4590C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch4:*:*:*:*:*:*\",\"matchCriteriaId\":\"9AF76083-7F81-4470-B363-083144609686\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch5:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6973D7D-6638-4E86-A28A-0CEA425C53E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch6:*:*:*:*:*:*\",\"matchCriteriaId\":\"D52BC38C-69B9-483D-B975-B7C27CFBA336\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch7:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F3BA3F0-8635-439D-9B77-0B7713FBF8A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch8:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5923013-0A76-4109-A58C-62754D7CF0FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch9:*:*:*:*:*:*\",\"matchCriteriaId\":\"65B47822-FED9-4073-885C-9228599C036D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED00A491-8BEA-4A21-B2CA-6E17183563E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2E49C7A-802D-4807-AF48-94112B821ABA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch10:*:*:*:*:*:*\",\"matchCriteriaId\":\"87B967FC-3CAA-4DD0-A936-16F9F1EA5E6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch11:*:*:*:*:*:*\",\"matchCriteriaId\":\"AAF39F2B-42A7-4C17-A408-01B46F93C66E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch12:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D0BAC39-C3BC-442B-84C3-61F5947785EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch2:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A2E55FE-562A-45F9-9859-33CF0FE31F13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch3:*:*:*:*:*:*\",\"matchCriteriaId\":\"CAF04BC3-18CC-4C02-AEDC-82785B5EEC5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch4:*:*:*:*:*:*\",\"matchCriteriaId\":\"5435128C-88C9-4C29-908A-F9765A79B73B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch5:*:*:*:*:*:*\",\"matchCriteriaId\":\"311241C1-8E29-4A80-8559-39D120A37A0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch6:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9C80434-077A-4B9B-9EA6-8B44A7B86557\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch7:*:*:*:*:*:*\",\"matchCriteriaId\":\"058977FE-0FBF-4C66-B961-0698A127EF2A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch8:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0341C1F-6F30-4CAC-8D31-58359067DD5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch9:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BE8D28E-1F21-4C90-8A7A-C237B2F4C2C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3AA2013-B7AA-4CE5-8E51-F686489AC8ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.5\\\\(0.1\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"15FDDB43-7763-47F7-B96F-0842A0A69765\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.5\\\\(0.225\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BCDE191C-EEF9-483B-A8EB-D703499A9194\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.5\\\\(0.353\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB529331-9574-438A-83F2-72573970B505\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A18BEB30-0B2A-45FB-A239-2DCA66907B77\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.6\\\\(0.156\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DBAC90B-72AE-4B0B-92DC-D226F3AFD0F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:002.006\\\\(000.156\\\\):-:*:*:*:*:*:*\",\"matchCriteriaId\":\"B236B13E-93B9-424E-926C-95D3DBC6CA5D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.6\\\\(0.999\\\\):-:*:*:*:*:*:*\",\"matchCriteriaId\":\"F13BAF35-E854-4C04-8FFE-0DB3310501E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.6.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B45856E-6BE4-40A7-AE2F-4F9DC9315875\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch1:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F6D1780-3306-4481-A3CD-8F7732D955CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch10:*:*:*:*:*:*\",\"matchCriteriaId\":\"00756651-F667-4E4A-8024-3EAF003A9B92\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch11:*:*:*:*:*:*\",\"matchCriteriaId\":\"57E9CE5A-219F-4702-9E8A-074ED35BD252\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch12:*:*:*:*:*:*\",\"matchCriteriaId\":\"33C600DA-4F42-415E-8E7D-6A9EC0720252\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch2:*:*:*:*:*:*\",\"matchCriteriaId\":\"07BF9702-0607-49A1-A82A-E4ADF1A4135F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch3:*:*:*:*:*:*\",\"matchCriteriaId\":\"11AA4EC0-6F3C-45A9-9AA4-0D81876F44B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch4:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A80C77E-EEA3-440F-B3EA-08468756D3E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch5:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B4B88F0-3229-4B07-9308-C37C794595A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch6:*:*:*:*:*:*\",\"matchCriteriaId\":\"E02F0E61-FBFF-4C6D-9132-E266FF67802B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch7:*:*:*:*:*:*\",\"matchCriteriaId\":\"541EC483-540A-4080-AA69-82A0F30EE3D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch8:*:*:*:*:*:*\",\"matchCriteriaId\":\"66CAFE97-295F-48F7-A92C-A90D3B837483\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.6.0:patch9:*:*:*:*:*:*\",\"matchCriteriaId\":\"68E172B4-867E-4413-9D45-F04B52270D41\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.6.0.156:patch1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0B59AE5-F1C6-40A4-B912-00A8CAF67D3B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.6.0.156:patch2:*:*:*:*:*:*\",\"matchCriteriaId\":\"220D24D8-D454-4173-A78C-F9EF4B1864E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.6.0.156:patch3:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AA62908-125C-4696-88F0-CDBED70DD2C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.6.0.156:patch5:*:*:*:*:*:*\",\"matchCriteriaId\":\"59306404-2D46-4E2B-9609-4DCB69D612DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.6.0.156:patch6:*:*:*:*:*:*\",\"matchCriteriaId\":\"3EE5A0AB-8BD4-436E-B2C5-818081444B95\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.6.0.156:patch7:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B29D933-1505-45E3-B5A2-8955F1D9E397\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A5D3792-5ECB-498A-967F-3564DDFB4B36\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.7\\\\(0.207\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B82A55D0-F97A-4C8E-86E5-6F7683281290\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.7\\\\(0.356\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"887E1D44-9739-40E1-8E9E-996FBE0CE823\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.7\\\\(0.356\\\\):-:*:*:*:*:*:*\",\"matchCriteriaId\":\"1002D75A-03DF-4958-8368-8F73F03C3E00\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:002.007\\\\(000.356\\\\):-:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A63CC83-0A6E-4F33-A1BE-214A33B51518\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.7\\\\(0.903\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E0A5B82-0661-4F2F-932D-4BA3649EA62A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.7.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F22FABF-2831-4895-B0A9-283B98398F43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B83D0F20-5A43-4583-AFAF-CD9D20352437\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2887A2C0-BADA-41D3-AA6A-F10BC58AA7F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch3:*:*:*:*:*:*\",\"matchCriteriaId\":\"5ADE32BD-C500-47D8-86D6-B08F55F1BBDF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch4:*:*:*:*:*:*\",\"matchCriteriaId\":\"22F23314-96BE-42F6-AE07-CC13F8856029\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch5:*:*:*:*:*:*\",\"matchCriteriaId\":\"76265489-E5DC-46F1-9475-2FDFCEE32CF4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch6:*:*:*:*:*:*\",\"matchCriteriaId\":\"9517A1B4-45BA-44DD-9122-C86BF9075EFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch7:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BC35A24-68DB-43C5-A817-9B35018F5990\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch8:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC94625A-6ED0-439B-A2DA-15A49B2FED93\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch9:*:*:*:*:*:*\",\"matchCriteriaId\":\"2392609B-AFEA-4BBD-99FA-E90AD4C2AE8F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.7.0.356:patch1:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8AD1027-028B-406F-AE52-D41B790A63CE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.0\\\\(0.458\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CDA8B438-3EAB-4383-B24B-22D08CB44EE5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:003.000\\\\(000.458\\\\):-:*:*:*:*:*:*\",\"matchCriteriaId\":\"37DB7759-6529-46DE-B384-10F060D86A97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.0.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1063044-BCD7-487F-9880-141C30547E36\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch1:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA42E65A-7207-48B8-BE1B-0B352201BC09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch2:*:*:*:*:*:*\",\"matchCriteriaId\":\"75DDAF38-4D5F-4EE4-A428-68D28FC0DA96\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch3:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5FB6AA6-F8C9-48A6-BDDA-1D25C43564EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch4:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B3A267A-5FEA-426D-903E-BD3F4F94A1A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch5:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1B3207B-1B9C-41AA-8EF6-8478458462E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch6:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5B9E7F3-B0F2-4A6A-B939-A62E9B12CCEB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch7:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF4C5A58-D0AE-48D6-9757-18C1D5BE5070\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.1:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4DB9726-532F-45CE-81FD-45F2F6C7CE51\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.1:patch1:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E8F0066-0EC0-41FD-80BE-55C4ED5F6B0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.1:patch2:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1E81F86-7ED6-4D6C-8DAF-09EB2A7BC496\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.1:patch3:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D1765DB-1BEF-4CE9-8B86-B91F709600EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.1:patch4:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D1E80EF-C3FD-4F7A-B63D-0EAA5C878B11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.1:patch5:*:*:*:*:*:*\",\"matchCriteriaId\":\"095F27EC-5713-4D4F-AD06-57D3DF068B90\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.1:patch6:*:*:*:*:*:*\",\"matchCriteriaId\":\"FEA5210C-E674-4C4B-9EB3-C681C70005B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.1:patch7:*:*:*:*:*:*\",\"matchCriteriaId\":\"C95F2367-A1A0-46B5-AFC0-9929FC899EE2\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.2:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"36722B6C-64A5-4D00-94E1-442878C37A35\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.2:patch1:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EEEA06A-AD58-48D3-8975-B21A961985B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.2:patch2:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED937BCD-60F7-4555-99D8-B6229214FA73\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.2:patch3:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B7ED8B1-8280-4C69-877A-938F5AAF8E12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.2:patch4:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A84FCBA-C937-4F10-BCFF-6B1A586D9471\"}]}]}],\"references\":[{\"url\":\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ISE-XSS-bL4VTML\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...