var-201907-0399
Vulnerability from variot

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user to click a malicious link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. At the time of publication, this vulnerability affected Cisco ISE running software releases prior to 2.4.0 Patch 9 and 2.6.0. This may allow the attacker to steal cookie-based authentication credentials and launch other attacks. This issue is being tracked by Cisco Bug ID CSCvm10275. The platform monitors the network by collecting real-time information on the network, users and devices, and formulating and implementing corresponding policies. The vulnerability stems from the lack of correct validation of client data in WEB applications

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201907-0399",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "identity services engine",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.4\\(0.902\\)"
      },
      {
        "model": "identity services engine",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.5\\(0.225\\)"
      },
      {
        "model": "identity services engine",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.4.0"
      },
      {
        "model": "identity services engine",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.4.0"
      },
      {
        "model": "identity services engine",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "2.4.0 patch 9"
      },
      {
        "model": "identity services engine",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "2.6.0"
      },
      {
        "model": "identity services engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.3"
      },
      {
        "model": "identity services engine patch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.2.11"
      },
      {
        "model": "identity services engine patch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.210"
      },
      {
        "model": "identity services engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.2899-2"
      },
      {
        "model": "identity services engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.2899"
      },
      {
        "model": "identity services engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.1.4218"
      },
      {
        "model": "identity services engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.1.3"
      },
      {
        "model": "identity services engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.0.4573-6"
      },
      {
        "model": "identity services engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.0.4"
      },
      {
        "model": "identity services engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.4(0.902)"
      },
      {
        "model": "identity services engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.4(0.901.1)"
      },
      {
        "model": "identity services engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.4(0.901)"
      },
      {
        "model": "identity services engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.4(0.357)"
      },
      {
        "model": "identity services engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.4(0.183)"
      },
      {
        "model": "identity services engine patch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.42"
      },
      {
        "model": "identity services engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.4"
      },
      {
        "model": "identity services engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.3(0.905)"
      },
      {
        "model": "identity services engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.3(0.904)"
      },
      {
        "model": "identity services engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.3(0.298)"
      },
      {
        "model": "identity services engine patch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.35"
      },
      {
        "model": "identity services engine 2.2.0.470-patch5",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "identity services engine patch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.2.02"
      },
      {
        "model": "identity services engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.2.0"
      },
      {
        "model": "identity services engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.2(0.913)"
      },
      {
        "model": "identity services engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.2(0.911)"
      },
      {
        "model": "identity services engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.2(0.910)"
      },
      {
        "model": "identity services engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.2(0.470)"
      },
      {
        "model": "identity services engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.2(0.231)"
      },
      {
        "model": "identity services engine patch7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.1.0"
      },
      {
        "model": "identity services engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.1.0"
      },
      {
        "model": "identity services engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.1(0.908)"
      },
      {
        "model": "identity services engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.1(0.907)"
      },
      {
        "model": "identity services engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.1(0.188)"
      },
      {
        "model": "identity services engine patch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.15"
      },
      {
        "model": "identity services engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.0.1"
      },
      {
        "model": "identity services engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.0(0.901)"
      },
      {
        "model": "identity services engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.0"
      },
      {
        "model": "identity services engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.4(0.908)"
      },
      {
        "model": "identity services engine patch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.47"
      },
      {
        "model": "identity services engine patch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.46"
      },
      {
        "model": "identity services engine patch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.45"
      },
      {
        "model": "identity services engine patch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.44"
      },
      {
        "model": "identity services engine patch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.43"
      },
      {
        "model": "identity services engine patch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.42"
      },
      {
        "model": "identity services engine patch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.41"
      },
      {
        "model": "identity services engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.4"
      },
      {
        "model": "identity services engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.3(0.876)"
      },
      {
        "model": "identity services engine patch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.36"
      },
      {
        "model": "identity services engine patch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.35"
      },
      {
        "model": "identity services engine patch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.34"
      },
      {
        "model": "identity services engine patch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.33"
      },
      {
        "model": "identity services engine patch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.32"
      },
      {
        "model": "identity services engine patch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.31"
      },
      {
        "model": "identity services engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.3"
      },
      {
        "model": "identity services engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.2(0.967)"
      },
      {
        "model": "identity services engine patch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.29"
      },
      {
        "model": "identity services engine patch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.28"
      },
      {
        "model": "identity services engine patch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.27"
      },
      {
        "model": "identity services engine patch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.26"
      },
      {
        "model": "identity services engine patch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.25"
      },
      {
        "model": "identity services engine patch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.24"
      },
      {
        "model": "identity services engine patch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.23"
      },
      {
        "model": "identity services engine patch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.22"
      },
      {
        "model": "identity services engine patch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.21"
      },
      {
        "model": "identity services engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.2"
      },
      {
        "model": "identity services engine patch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.16"
      },
      {
        "model": "identity services engine patch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.15"
      },
      {
        "model": "identity services engine patch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.14"
      },
      {
        "model": "identity services engine patch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.13"
      },
      {
        "model": "identity services engine patch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.12"
      },
      {
        "model": "identity services engine patch",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.11"
      },
      {
        "model": "identity services engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.1"
      },
      {
        "model": "identity services engine 1.0.4.mr2",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "identity services engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.0.4.573"
      },
      {
        "model": "identity services engine mr",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.0"
      },
      {
        "model": "identity services engine",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.0"
      },
      {
        "model": "identity services engine",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.6"
      },
      {
        "model": "identity services engine patch",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.49"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "109297"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-006925"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-1941"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch_2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch_5:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch_7:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch_8:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch_1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:identity_services_engine:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "2.4.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:identity_services_engine:2.4\\(0.902\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch_3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:identity_services_engine:2.4.0:patch_6:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:identity_services_engine:2.5\\(0.225\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-1941"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Cisco",
    "sources": [
      {
        "db": "BID",
        "id": "109297"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201907-1004"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2019-1941",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 4.3,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2019-1941",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "VHN-151853",
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:N/I:P/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitabilityScore": 2.8,
            "impactScore": 2.7,
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "trust": 2.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 6.1,
            "baseSeverity": "Medium",
            "confidentialityImpact": "Low",
            "exploitabilityScore": null,
            "id": "CVE-2019-1941",
            "impactScore": null,
            "integrityImpact": "Low",
            "privilegesRequired": "None",
            "scope": "Changed",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2019-1941",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "ykramarz@cisco.com",
            "id": "CVE-2019-1941",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201907-1004",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-151853",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-151853"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-006925"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-1941"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-1941"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201907-1004"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user to click a malicious link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. At the time of publication, this vulnerability affected Cisco ISE running software releases prior to 2.4.0 Patch 9 and 2.6.0. This may allow the attacker to steal cookie-based authentication credentials and launch other attacks. \nThis issue is being tracked by Cisco Bug ID CSCvm10275. The platform monitors the network by collecting real-time information on the network, users and devices, and formulating and implementing corresponding policies. The vulnerability stems from the lack of correct validation of client data in WEB applications",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2019-1941"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-006925"
      },
      {
        "db": "BID",
        "id": "109297"
      },
      {
        "db": "VULHUB",
        "id": "VHN-151853"
      }
    ],
    "trust": 1.98
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2019-1941",
        "trust": 2.8
      },
      {
        "db": "BID",
        "id": "109297",
        "trust": 2.0
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-006925",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201907-1004",
        "trust": 0.7
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.2678",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-151853",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-151853"
      },
      {
        "db": "BID",
        "id": "109297"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-006925"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-1941"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201907-1004"
      }
    ]
  },
  "id": "VAR-201907-0399",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-151853"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T13:38:15.379000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "cisco-sa-20190717-ise-xss",
        "trust": 0.8,
        "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190717-ise-xss"
      },
      {
        "title": "Cisco Identity Services Engine Fixes for cross-site scripting vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=95038"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-006925"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201907-1004"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-79",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-151853"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-006925"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-1941"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.0,
        "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20190717-ise-xss"
      },
      {
        "trust": 1.7,
        "url": "http://www.securityfocus.com/bid/109297"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-1941"
      },
      {
        "trust": 0.9,
        "url": "http://www.cisco.com/"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-1941"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.2678/"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-151853"
      },
      {
        "db": "BID",
        "id": "109297"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-006925"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-1941"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201907-1004"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-151853"
      },
      {
        "db": "BID",
        "id": "109297"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-006925"
      },
      {
        "db": "NVD",
        "id": "CVE-2019-1941"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201907-1004"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-07-17T00:00:00",
        "db": "VULHUB",
        "id": "VHN-151853"
      },
      {
        "date": "2019-07-17T00:00:00",
        "db": "BID",
        "id": "109297"
      },
      {
        "date": "2019-07-30T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-006925"
      },
      {
        "date": "2019-07-17T21:15:12.310000",
        "db": "NVD",
        "id": "CVE-2019-1941"
      },
      {
        "date": "2019-07-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201907-1004"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-10-09T00:00:00",
        "db": "VULHUB",
        "id": "VHN-151853"
      },
      {
        "date": "2019-07-17T00:00:00",
        "db": "BID",
        "id": "109297"
      },
      {
        "date": "2019-07-30T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2019-006925"
      },
      {
        "date": "2019-10-09T23:48:37.130000",
        "db": "NVD",
        "id": "CVE-2019-1941"
      },
      {
        "date": "2019-07-29T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201907-1004"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201907-1004"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Cisco Identity Services Engine Vulnerable to cross-site scripting",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-006925"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "XSS",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201907-1004"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...