A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to perform a stored cross-site scripting (XSS) attack against a user of the interface on an affected device. This vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by injecting malicious code into specific pages of the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2024-01-17T16:55:07.485Z

Updated: 2024-08-01T21:52:31.780Z

Reserved: 2023-11-08T15:08:07.622Z

Link: CVE-2024-20251

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2024-01-17T17:15:11.350

Modified: 2024-02-02T16:15:53.757

Link: CVE-2024-20251

cve-icon Redhat

No data.