6.5
MEDIUM
CVE-2023-20111
"Cisco ISE Web-Based Management Interface Information Disclosure Vulnerability"
Description

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to access sensitive information. This vulnerability is due to the improper storage of sensitive information within the web-based management interface. An attacker could exploit this vulnerability by logging in to the web-based management interface and viewing hidden fields within the application. A successful exploit could allow the attacker to access sensitive information, including device entry credentials, that could aid the attacker in further attacks.

INFO

Published Date :

Aug. 16, 2023, 10:15 p.m.

Last Modified :

Jan. 25, 2024, 5:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2023-20111 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco identity_services_engine
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-20111.

URL Resource
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-credentials-tkTO3h3 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-20111 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-20111 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 25, 2024

    Action Type Old Value New Value
    Added CWE Cisco Systems, Inc. CWE-497
  • Initial Analysis by [email protected]

    Aug. 23, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-credentials-tkTO3h3 No Types Assigned https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-credentials-tkTO3h3 Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:cisco:identity_services_engine:*:*:*:*:*:*:*:* versions up to (including) 2.6.0 *cpe:2.3:a:cisco:identity_services_engine:2.7.0:-:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch1:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch2:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch3:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch4:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch5:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch6:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch7:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch8:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch9:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.0.0:-:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch1:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch2:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch3:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch4:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch5:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch6:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.0.0:patch7:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.1:-:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.1:patch1:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.1:patch3:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.1:patch4:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.1:patch5:*:*:*:*:*:* *cpe:2.3:a:cisco:identity_services_engine:3.1:patch6:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-20111 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-20111 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.02%

score

0.34509

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability