Vulnerabilities (CVE)

Filtered by vendor Cisco Subscribe
Filtered by product Identity Services Engine Software
Total 49 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-3420 1 Cisco 2 Identity Services Engine, Identity Services Engine Software 2023-12-10 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in the web framework on the Cisco Identity Services Engine (ISE) allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCuh25506.
CVE-2013-5539 1 Cisco 2 Identity Services Engine, Identity Services Engine Software 2023-12-10 6.0 MEDIUM N/A
The upload-dialog implementation in Cisco Identity Services Engine (ISE) allows remote authenticated users to upload files with an arbitrary file type, and consequently conduct attacks against unspecified other systems, via a crafted file, aka Bug ID CSCui67511.
CVE-2013-5530 1 Cisco 1 Identity Services Engine Software 2023-12-10 9.0 HIGH N/A
The web framework in Cisco Identity Services Engine (ISE) 1.0 and 1.1.0 before 1.1.0.665-5, 1.1.1 before 1.1.1.268-7, 1.1.2 before 1.1.2.145-10, 1.1.3 before 1.1.3.124-7, 1.1.4 before 1.1.4.218-7, and 1.2 before 1.2.0.899-2 allows remote authenticated users to execute arbitrary commands via a crafted session on TCP port 443, aka Bug ID CSCuh81511.
CVE-2013-5538 1 Cisco 2 Identity Services Engine, Identity Services Engine Software 2023-12-10 5.0 MEDIUM N/A
The Sponsor Portal in Cisco Identity Services Engine (ISE) uses weak permissions for uploaded files, which allows remote attackers to read arbitrary files via a direct request, aka Bug ID CSCui67506.
CVE-2013-1125 1 Cisco 10 Application Networking Manager, Context Directory Agent, Identity Services Engine Software and 7 more 2023-12-10 6.8 MEDIUM N/A
The command-line interface in Cisco Identity Services Engine Software, Secure Access Control System (ACS), Application Networking Manager (ANM), Prime LAN Management Solution (LMS), Prime Network Control System, Quad, Context Directory Agent, Prime Collaboration, Unified Provisioning Manager, and Network Services Manager does not properly validate input, which allows local users to obtain root privileges via unspecified vectors, aka Bug IDs CSCue46001, CSCud95790, CSCue46021, CSCue46025, CSCue46023, CSCue46058, CSCue46013, CSCue46031, CSCue46035, and CSCue46042.
CVE-2013-5524 1 Cisco 1 Identity Services Engine Software 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the troubleshooting page in Cisco Identity Services Engine (ISE) 1.2 and earlier allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCug77655.
CVE-2013-5523 1 Cisco 1 Identity Services Engine Software 2023-12-10 4.3 MEDIUM N/A
The Sponsor Portal in Cisco Identity Services Engine (ISE) 1.2 and earlier does not properly restrict use of IFRAME elements, which makes it easier for remote attackers to conduct clickjacking attacks and unspecified other attacks via a crafted web site, related to a "cross-frame scripting (XFS)" issue, aka Bug ID CSCui82666.
CVE-2013-3413 1 Cisco 1 Identity Services Engine Software 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the search form in the administration/monitoring panel on the Cisco Identity Services Engine (ISE) allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug ID CSCuh87036.
CVE-2011-3290 1 Cisco 2 Identity Services Engine, Identity Services Engine Software 2023-12-10 10.0 HIGH N/A
Cisco Identity Services Engine (ISE) before 1.0.4.MR2 has default Oracle database credentials, which allows remote attackers to modify settings or perform unspecified other administrative actions via unknown vectors, aka Bug ID CSCts59135.