A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the web-based management interface. The vulnerability is due to insufficient validation of user-supplied input that is processed by the web-based management interface. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2019-10-16T18:36:27.708122Z

Updated: 2024-09-17T04:18:58.808Z

Reserved: 2019-06-04T00:00:00

Link: CVE-2019-12638

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-10-16T19:15:11.320

Modified: 2019-10-21T18:50:35.777

Link: CVE-2019-12638

cve-icon Redhat

No data.