Cisco Identity Services Engine (ISE) Software: Unauthenticated Remote Read Access to tcpdump Files

Cisco Identity Services Engine (ISE) Software: Unauthenticated Remote Read Access to tcpdump Files

CVE-2019-15282 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) Software could allow an unauthenticated, remote attacker read tcpdump files generated on an affected device. The vulnerability is due an issue in the authentication logic of the web-based management interface. An attacker could exploit this vulnerability by sending a crafted request to the web interface. A successful exploit could allow the attacker to read a tcpdump file generated with a particular naming scheme.

Learn more about our Cis Benchmark Audit For Cisco.