Vulnerability Name:

CVE-2018-0289 (CCN-143400)

Assigned:2017-11-27
Published:2018-05-16
Updated:2019-10-09
Summary:A vulnerability in the logs component of Cisco Identity Services Engine could allow an unauthenticated, remote attacker to conduct cross-site scripting attacks. The vulnerability is due to improper validation of requests stored in logs in the application management interface. An attacker could exploit this vulnerability by sending malicious requests to the targeted system. An exploit could allow the attacker to conduct cross-site scripting attacks when an administrator views the log files. Cisco Bug IDs: CSCvh11308.
CVSS v3 Severity:6.1 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)
5.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
6.1 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)
5.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
5.5 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2018-0289

Source: BID
Type: Third Party Advisory, VDB Entry
104196

Source: CCN
Type: BID-104196
Cisco Identity Services Engine CVE-2018-0289 Cross Site Scripting Vulnerability

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1040925

Source: XF
Type: UNKNOWN
cisco-ise-cve20180289-xss(143400)

Source: CCN
Type: Cisco Security Advisory cisco-sa-20180516-ise-xss
Cisco Identity Services Engine Logs Cross-Site Scripting Vulnerability

Source: CONFIRM
Type: Vendor Advisory
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-ise-xss

Vulnerable Configuration:Configuration 1:
  • cpe:/a:cisco:identity_services_engine_software:2.3(0.298):*:*:*:*:*:*:*
  • OR cpe:/a:cisco:identity_services_engine_software:2.4(0.223):*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:cisco:identity_services_engine_software:-:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    cisco identity services engine software 2.3(0.298)
    cisco identity services engine software 2.4(0.223)
    cisco identity services engine software -