Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2020-3157 First vendor Publication 2020-03-04
Vendor Cve Last vendor Modification 2020-03-05

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 5.4
Base Score 5.4 Environmental Score 5.4
impact SubScore 2.7 Temporal Score 5.4
Exploitabality Sub Score 2.3
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:P/A:N)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based interface. The vulnerability is due to insufficient validation of user-supplied input to the web-based management interface. An attacker could exploit this vulnerability by crafting a malicious configuration and saving it to the targeted system. An exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information when an administrator views the configuration. An attacker would need write permissions to exploit this vulnerability successfully.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3157

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 215
Hardware 2

Sources (Detail)

Source Url
CISCO https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2024-01-27 02:08:28
  • Multiple Updates
2023-11-10 02:05:41
  • Multiple Updates
2023-01-27 01:54:43
  • Multiple Updates
2022-11-09 01:50:11
  • Multiple Updates
2021-12-29 01:42:39
  • Multiple Updates
2021-10-15 01:40:41
  • Multiple Updates
2021-09-11 01:39:27
  • Multiple Updates
2021-07-13 01:37:32
  • Multiple Updates
2021-05-05 01:39:24
  • Multiple Updates
2021-05-04 13:51:21
  • Multiple Updates
2021-04-22 03:02:48
  • Multiple Updates
2021-03-27 01:34:39
  • Multiple Updates
2020-11-21 01:30:06
  • Multiple Updates
2020-11-20 01:30:01
  • Multiple Updates
2020-10-23 12:28:49
  • Multiple Updates
2020-10-17 01:28:47
  • Multiple Updates
2020-07-10 01:25:58
  • Multiple Updates
2020-06-12 12:25:44
  • Multiple Updates
2020-05-23 02:36:34
  • First insertion