A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) Software could allow an unauthenticated, remote attacker read tcpdump files generated on an affected device. The vulnerability is due an issue in the authentication logic of the web-based management interface. An attacker could exploit this vulnerability by sending a crafted request to the web interface. A successful exploit could allow the attacker to read a tcpdump file generated with a particular naming scheme.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2019-10-16T18:36:46.751554Z

Updated: 2024-09-17T00:02:16.442Z

Reserved: 2019-08-20T00:00:00

Link: CVE-2019-15282

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-10-16T19:15:15.583

Modified: 2019-10-22T13:16:25.943

Link: CVE-2019-15282

cve-icon Redhat

No data.