5
CVSSv2

CVE-2019-15282

Published: 16/10/2019 Updated: 22/10/2019
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 5.3 | Impact Score: 1.4 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) Software could allow an unauthenticated, remote attacker read tcpdump files generated on an affected device. The vulnerability is due an issue in the authentication logic of the web-based management interface. An attacker could exploit this vulnerability by sending a crafted request to the web interface. A successful exploit could allow the malicious user to read a tcpdump file generated with a particular naming scheme.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco identity services engine software 2.4\\(0.357\\)

cisco identity services engine software

Vendor Advisories

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) Software could allow an unauthenticated, remote attacker read tcpdump files generated on an affected device The vulnerability is due an issue in the authentication logic of the web-based management interface An attacker could exploit this vulnerability b ...