5.4
MEDIUM
CVE-2019-12637
"Cisco ISE Web-Based Management Interface Cross-Site Scripting Vulnerabilities"
Description

Multiple vulnerabilities in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the web-based management interface. The vulnerabilities are due to insufficient validation of user-supplied input that is processed by the web-based management interface. An attacker could exploit these vulnerabilities by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information.

INFO

Published Date :

Oct. 16, 2019, 7:15 p.m.

Last Modified :

Nov. 20, 2019, 9:09 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.3
Affected Products

The following products are affected by CVE-2019-12637 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco identity_services_engine
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-12637.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-ise-stored-xss Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-12637 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-12637 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Nov. 20, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cisco:identity_services_engine:*:*:*:*:*:*:*:* versions up to (including) 2.3.0 *cpe:2.3:a:cisco:identity_services_engine:2.3.0.298:-:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.3.0.298:patch1:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.3.0.298:patch2:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.3.0.298:patch3:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.3.0.298:patch4:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.3.0.298:patch5:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.3.0.298:patch6:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:-:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch1:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch2:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch3:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch4:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch5:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch6:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch7:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch8:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch9:*:*:*:*:*:* OR *cpe:2.3:a:cisco:identity_services_engine:*:*:*:*:*:*:*:* versions up to (including) 2.3 *cpe:2.3:a:cisco:identity_services_engine:2.3.0.298:-:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.3.0.298:patch1:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.3.0.298:patch2:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.3.0.298:patch3:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.3.0.298:patch4:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.3.0.298:patch5:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.3.0.298:patch6:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:-:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch1:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch2:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch3:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch4:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch5:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch6:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch7:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch8:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch9:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Oct. 22, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:S/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-ise-stored-xss No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-ise-stored-xss Vendor Advisory
    Added CWE NIST CWE-79
    Added CPE Configuration OR *cpe:2.3:a:cisco:identity_services_engine:*:*:*:*:*:*:*:* versions up to (including) 2.3.0 *cpe:2.3:a:cisco:identity_services_engine:2.3.0.298:-:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.3.0.298:patch1:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.3.0.298:patch2:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.3.0.298:patch3:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.3.0.298:patch4:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.3.0.298:patch5:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.3.0.298:patch6:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:-:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch1:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch2:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch3:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch4:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch5:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch6:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch7:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch8:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.4.0.357:patch9:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-12637 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-12637 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.00%

score

0.27016

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability