A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability exists because the web-based management interface of the affected device does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2019-09-05T01:20:16.047878Z

Updated: 2024-09-17T02:42:22.138Z

Reserved: 2019-06-04T00:00:00

Link: CVE-2019-12644

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-09-05T02:15:12.760

Modified: 2019-10-09T23:45:56.683

Link: CVE-2019-12644

cve-icon Redhat

No data.