CVE-2019-15282

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) Software could allow an unauthenticated, remote attacker read tcpdump files generated on an affected device. The vulnerability is due an issue in the authentication logic of the web-based management interface. An attacker could exploit this vulnerability by sending a crafted request to the web interface. A successful exploit could allow the attacker to read a tcpdump file generated with a particular naming scheme.
Configurations

Configuration 1

cpe:2.3:a:cisco:identity_services_engine_software:2.4(0.357):patch1:*:*:*:*:*:*
cpe:2.3:a:cisco:identity_services_engine_software:2.4(0.357):patch2:*:*:*:*:*:*
cpe:2.3:a:cisco:identity_services_engine_software:2.4(0.357):patch3:*:*:*:*:*:*
cpe:2.3:a:cisco:identity_services_engine_software:2.4(0.357):patch4:*:*:*:*:*:*
cpe:2.3:a:cisco:identity_services_engine_software:2.4(0.357):patch5:*:*:*:*:*:*
cpe:2.3:a:cisco:identity_services_engine_software:2.4(0.357):patch6:*:*:*:*:*:*
cpe:2.3:a:cisco:identity_services_engine_software:2.4(0.357):patch7:*:*:*:*:*:*
cpe:2.3:a:cisco:identity_services_engine_software:2.4(0.357):patch8:*:*:*:*:*:*
cpe:2.3:a:cisco:identity_services_engine_software:2.4(0.357):patch9:*:*:*:*:*:*
cpe:2.3:a:cisco:identity_services_engine_software:2.4(0.357):-:*:*:*:*:*:*
cpe:2.3:a:cisco:identity_services_engine_software:*:*:*:*:*:*:*:*

Information

Published : 2019-10-16 07:15

Updated : 2019-10-22 01:16


NVD link : CVE-2019-15282

Mitre link : CVE-2019-15282

Products Affected
No products.
CWE