A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user to click a malicious link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. At the time of publication, this vulnerability affected Cisco ISE running software releases prior to 2.4.0 Patch 9 and 2.6.0.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2019-07-17T20:25:21.284984Z

Updated: 2024-09-16T22:50:34.239Z

Reserved: 2018-12-06T00:00:00

Link: CVE-2019-1941

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-07-17T21:15:12.310

Modified: 2019-10-09T23:48:37.130

Link: CVE-2019-1941

cve-icon Redhat

No data.