cve-2024-20443
Vulnerability from cvelistv5
Published
2024-08-07 16:42
Modified
2024-08-08 03:55
Severity
Summary
A vulnerability in the web-based management interface of Cisco ISE could allow an authenticated, remote attacker to conduct an XSS attack against a user of the interface. This vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected system. An attacker could exploit this vulnerability by injecting malicious code into specific pages of the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit this vulnerability, the attacker must have at least a low-privileged account on an affected device.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20443",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-08-07T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-08-08T03:55:30.688Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Adaptive Security Appliance (ASA) Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "N/A"
            }
          ]
        },
        {
          "product": "Cisco Identity Services Engine Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "N/A"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the web-based management interface of Cisco ISE could allow an authenticated, remote attacker to conduct an XSS attack against a user of the interface.\r\n\r\nThis vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected system. An attacker could exploit this vulnerability by injecting malicious code into specific pages of the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit this vulnerability, the attacker must have at least a low-privileged account on an affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-08-07T16:42:05.023Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-ise-xss-V2bm9JCY",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-xss-V2bm9JCY"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ise-xss-V2bm9JCY",
        "defects": [
          "CSCwj04195"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20443",
    "datePublished": "2024-08-07T16:42:05.023Z",
    "dateReserved": "2023-11-08T15:08:07.677Z",
    "dateUpdated": "2024-08-08T03:55:30.688Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2024-20443\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2024-08-07T17:15:50.053\",\"lastModified\":\"2024-08-23T15:18:06.347\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the web-based management interface of Cisco ISE could allow an authenticated, remote attacker to conduct an XSS attack against a user of the interface.\\r\\n\\r\\nThis vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected system. An attacker could exploit this vulnerability by injecting malicious code into specific pages of the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit this vulnerability, the attacker must have at least a low-privileged account on an affected device.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en la interfaz de administraci\u00f3n basada en web de Cisco ISE podr\u00eda permitir que un atacante remoto autenticado lleve a cabo un ataque XSS contra un usuario de la interfaz. Esta vulnerabilidad se debe a una validaci\u00f3n insuficiente de la entrada proporcionada por el usuario por parte de la interfaz de administraci\u00f3n basada en web de un sistema afectado. Un atacante podr\u00eda aprovechar esta vulnerabilidad inyectando c\u00f3digo malicioso en p\u00e1ginas espec\u00edficas de la interfaz. Un exploit exitoso podr\u00eda permitir al atacante ejecutar c\u00f3digo de script arbitrario en el contexto de la interfaz afectada o acceder a informaci\u00f3n confidencial basada en el navegador. Para aprovechar esta vulnerabilidad, el atacante debe tener al menos una cuenta con pocos privilegios en un dispositivo afectado.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.4,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.3,\"impactScore\":2.7},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.4,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.3,\"impactScore\":2.7}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.7.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F22FABF-2831-4895-B0A9-283B98398F43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B83D0F20-5A43-4583-AFAF-CD9D20352437\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch10:*:*:*:*:*:*\",\"matchCriteriaId\":\"985547CA-4A84-453A-8B7F-7CB09DB598EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2887A2C0-BADA-41D3-AA6A-F10BC58AA7F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch3:*:*:*:*:*:*\",\"matchCriteriaId\":\"5ADE32BD-C500-47D8-86D6-B08F55F1BBDF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch4:*:*:*:*:*:*\",\"matchCriteriaId\":\"22F23314-96BE-42F6-AE07-CC13F8856029\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch5:*:*:*:*:*:*\",\"matchCriteriaId\":\"76265489-E5DC-46F1-9475-2FDFCEE32CF4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch6:*:*:*:*:*:*\",\"matchCriteriaId\":\"9517A1B4-45BA-44DD-9122-C86BF9075EFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch7:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BC35A24-68DB-43C5-A817-9B35018F5990\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch8:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC94625A-6ED0-439B-A2DA-15A49B2FED93\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch9:*:*:*:*:*:*\",\"matchCriteriaId\":\"2392609B-AFEA-4BBD-99FA-E90AD4C2AE8F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.0.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1063044-BCD7-487F-9880-141C30547E36\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch1:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA42E65A-7207-48B8-BE1B-0B352201BC09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch2:*:*:*:*:*:*\",\"matchCriteriaId\":\"75DDAF38-4D5F-4EE4-A428-68D28FC0DA96\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch3:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5FB6AA6-F8C9-48A6-BDDA-1D25C43564EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch4:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B3A267A-5FEA-426D-903E-BD3F4F94A1A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch5:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1B3207B-1B9C-41AA-8EF6-8478458462E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch6:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5B9E7F3-B0F2-4A6A-B939-A62E9B12CCEB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch8:*:*:*:*:*:*\",\"matchCriteriaId\":\"0DB3133B-FBE4-47F3-88FD-9AC02AFB7EBB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.1:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4DB9726-532F-45CE-81FD-45F2F6C7CE51\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.1:patch1:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E8F0066-0EC0-41FD-80BE-55C4ED5F6B0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.1:patch2:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1E81F86-7ED6-4D6C-8DAF-09EB2A7BC496\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.1:patch3:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D1765DB-1BEF-4CE9-8B86-B91F709600EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.1:patch4:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D1E80EF-C3FD-4F7A-B63D-0EAA5C878B11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.1:patch5:*:*:*:*:*:*\",\"matchCriteriaId\":\"095F27EC-5713-4D4F-AD06-57D3DF068B90\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.1:patch6:*:*:*:*:*:*\",\"matchCriteriaId\":\"FEA5210C-E674-4C4B-9EB3-C681C70005B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.1:patch7:*:*:*:*:*:*\",\"matchCriteriaId\":\"C95F2367-A1A0-46B5-AFC0-9929FC899EE2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.1:patch8:*:*:*:*:*:*\",\"matchCriteriaId\":\"C255AEB2-02A8-4D09-8ED2-D8C07F516138\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.2:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"36722B6C-64A5-4D00-94E1-442878C37A35\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.2:patch1:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EEEA06A-AD58-48D3-8975-B21A961985B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.2:patch2:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED937BCD-60F7-4555-99D8-B6229214FA73\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.2:patch3:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B7ED8B1-8280-4C69-877A-938F5AAF8E12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.2:patch4:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A84FCBA-C937-4F10-BCFF-6B1A586D9471\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.2:patch5:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE126468-6807-460C-8324-EADB5ED06FB6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.2:patch6:*:*:*:*:*:*\",\"matchCriteriaId\":\"26584186-A716-4292-9C61-1D25EA91F905\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.3:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"312D1A7F-7FE7-4C72-B3FA-E913743DA56F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.3:patch1:*:*:*:*:*:*\",\"matchCriteriaId\":\"41BD24A9-FF07-43F7-9568-F020DC55F964\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.3:patch2:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B816ECC-FD01-46FE-8B19-75146056F49F\"}]}]}],\"references\":[{\"url\":\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-xss-V2bm9JCY\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...