CVE-2023-20085

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. This vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected device. An attacker could exploit this vulnerability by injecting malicious code into specific pages of the interface. A successful exploit could allow the attacker to execute arbitrary script in the context of the affected interface or access sensitive, browser-based information.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:identity_services_engine:3.2:-:*:*:*:*:*:*

History

25 Jan 2024, 17:15

Type Values Removed Values Added
Summary A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. This vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected device. An attacker could exploit this vulnerability by injecting malicious code into specific pages of the interface. A successful exploit could allow the attacker to execute arbitrary script in the context of the affected interface or access sensitive, browser-based information. A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. This vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected device. An attacker could exploit this vulnerability by injecting malicious code into specific pages of the interface. A successful exploit could allow the attacker to execute arbitrary script in the context of the affected interface or access sensitive, browser-based information.

10 Mar 2023, 04:58

Type Values Removed Values Added
CPE cpe:2.3:a:cisco:identity_services_engine:3.2:-:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CWE CWE-79
References (MISC) https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-xss-ubfHG75C - (MISC) https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-xss-ubfHG75C - Vendor Advisory

01 Mar 2023, 13:45

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-01 08:15

Updated : 2024-02-04 23:14


NVD link : CVE-2023-20085

Mitre link : CVE-2023-20085

CVE.ORG link : CVE-2023-20085


JSON object : View

Products Affected

cisco

  • identity_services_engine
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')