fkie_cve-2024-20417
Vulnerability from fkie_nvd
Published
2024-08-21 20:15
Modified
2025-03-31 14:51
Summary
Multiple vulnerabilities in the REST API of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to conduct blind SQL injection attacks. These vulnerabilities are due to insufficient validation of user-supplied input in REST API calls. An attacker could exploit these vulnerabilities by sending crafted input to an affected device. A successful exploit could allow the attacker to view or modify data on the affected device.



{
   configurations: [
      {
         nodes: [
            {
               cpeMatch: [
                  {
                     criteria: "cpe:2.3:a:cisco:identity_services_engine:*:*:*:*:*:*:*:*",
                     matchCriteriaId: "B4346072-8810-48B4-B9A4-5FB2A29D2C10",
                     versionEndIncluding: "3.1",
                     versionStartExcluding: "3.0.0",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:cisco:identity_services_engine:3.1.0:-:*:*:*:*:*:*",
                     matchCriteriaId: "7A789B44-7E6C-4FE9-BD40-702A871AB8AC",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:cisco:identity_services_engine:3.1.0:patch1:*:*:*:*:*:*",
                     matchCriteriaId: "93920663-445E-4456-A905-81CEC6CA1833",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:cisco:identity_services_engine:3.1.0:patch2:*:*:*:*:*:*",
                     matchCriteriaId: "33DA5BB8-4CFE-44BD-9CEB-BC26577E8477",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:cisco:identity_services_engine:3.1.0:patch3:*:*:*:*:*:*",
                     matchCriteriaId: "D3AEFA85-66B5-4145-A4AD-96D1FF86B46D",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:cisco:identity_services_engine:3.1.0:patch4:*:*:*:*:*:*",
                     matchCriteriaId: "7A6A0697-6A9E-48EF-82D8-36C75E0CDFDC",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:cisco:identity_services_engine:3.1.0:patch5:*:*:*:*:*:*",
                     matchCriteriaId: "E939B65A-7912-4C36-8799-03A1526D7BD3",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:cisco:identity_services_engine:3.1.0:patch6:*:*:*:*:*:*",
                     matchCriteriaId: "833B438F-0869-4C0D-9952-750C00702E8D",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:cisco:identity_services_engine:3.1.0:patch7:*:*:*:*:*:*",
                     matchCriteriaId: "E8B2588D-01F9-450B-B2E3-ADC4125E354E",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:cisco:identity_services_engine:3.1.0:patch8:*:*:*:*:*:*",
                     matchCriteriaId: "E41016C0-19E6-4BCC-A8DD-F6C9A2B0003E",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:cisco:identity_services_engine:3.1.0:patch9:*:*:*:*:*:*",
                     matchCriteriaId: "654E946A-07C5-4036-BC54-85EF42B808DD",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:cisco:identity_services_engine:3.2.0:-:*:*:*:*:*:*",
                     matchCriteriaId: "7932D5D5-83E1-4BEF-845A-D0783D4BB750",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:cisco:identity_services_engine:3.2.0:patch1:*:*:*:*:*:*",
                     matchCriteriaId: "1B818846-4A6E-4256-B344-281E8C786C43",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:cisco:identity_services_engine:3.2.0:patch2:*:*:*:*:*:*",
                     matchCriteriaId: "A44858A2-922A-425A-8B38-0C47DB911A3C",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:cisco:identity_services_engine:3.2.0:patch3:*:*:*:*:*:*",
                     matchCriteriaId: "53484A32-757B-42F8-B655-554C34222060",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:cisco:identity_services_engine:3.2.0:patch4:*:*:*:*:*:*",
                     matchCriteriaId: "0CCAC61F-C273-49B3-A631-31D3AE3EB148",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:cisco:identity_services_engine:3.2.0:patch5:*:*:*:*:*:*",
                     matchCriteriaId: "51AEFCE6-FB4A-4B1C-A23D-83CC3CF3FBBD",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:cisco:identity_services_engine:3.2.0:patch6:*:*:*:*:*:*",
                     matchCriteriaId: "B452B4F0-8510-475E-9AE8-B48FABB4D7D3",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:cisco:identity_services_engine:3.3.0:-:*:*:*:*:*:*",
                     matchCriteriaId: "F1B9C2C1-59A4-49A0-9B74-83CCB063E55D",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:cisco:identity_services_engine:3.3.0:patch1:*:*:*:*:*:*",
                     matchCriteriaId: "DFD29A0B-0D75-4EAB-BCE0-79450EC75DD0",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:cisco:identity_services_engine:3.3.0:patch2:*:*:*:*:*:*",
                     matchCriteriaId: "E6C94CC4-CC08-4DAF-A606-FDAFC92720A9",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:cisco:identity_services_engine:3.3.0:patch3:*:*:*:*:*:*",
                     matchCriteriaId: "BB069EA3-7B8C-42B5-8035-2EE5ED3F56E4",
                     vulnerable: true,
                  },
               ],
               negate: false,
               operator: "OR",
            },
         ],
      },
   ],
   cveTags: [],
   descriptions: [
      {
         lang: "en",
         value: "Multiple vulnerabilities in the REST API of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to conduct blind SQL injection attacks.\r\n\r\nThese vulnerabilities are due to insufficient validation of user-supplied input in REST API calls. An attacker could exploit these vulnerabilities by sending crafted input to an affected device. A successful exploit could allow the attacker to view or modify data on the affected device.",
      },
      {
         lang: "es",
         value: "Múltiples vulnerabilidades en la API REST de Cisco Identity Services Engine (ISE) podrían permitir que un atacante remoto autenticado realice ataques de inyección SQL ciegos. Estas vulnerabilidades se deben a una validación insuficiente de la entrada proporcionada por el usuario en las llamadas a la API REST. Un atacante podría aprovechar estas vulnerabilidades enviando datos manipulados a un dispositivo afectado. Un exploit exitoso podría permitir al atacante ver o modificar datos en el dispositivo afectado.",
      },
   ],
   id: "CVE-2024-20417",
   lastModified: "2025-03-31T14:51:28.773",
   metrics: {
      cvssMetricV31: [
         {
            cvssData: {
               attackComplexity: "LOW",
               attackVector: "NETWORK",
               availabilityImpact: "NONE",
               baseScore: 6.5,
               baseSeverity: "MEDIUM",
               confidentialityImpact: "HIGH",
               integrityImpact: "HIGH",
               privilegesRequired: "HIGH",
               scope: "UNCHANGED",
               userInteraction: "NONE",
               vectorString: "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
               version: "3.1",
            },
            exploitabilityScore: 1.2,
            impactScore: 5.2,
            source: "psirt@cisco.com",
            type: "Secondary",
         },
         {
            cvssData: {
               attackComplexity: "LOW",
               attackVector: "NETWORK",
               availabilityImpact: "NONE",
               baseScore: 8.1,
               baseSeverity: "HIGH",
               confidentialityImpact: "HIGH",
               integrityImpact: "HIGH",
               privilegesRequired: "LOW",
               scope: "UNCHANGED",
               userInteraction: "NONE",
               vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
               version: "3.1",
            },
            exploitabilityScore: 2.8,
            impactScore: 5.2,
            source: "nvd@nist.gov",
            type: "Primary",
         },
      ],
   },
   published: "2024-08-21T20:15:08.533",
   references: [
      {
         source: "psirt@cisco.com",
         tags: [
            "Vendor Advisory",
         ],
         url: "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-rest-5bPKrNtZ",
      },
   ],
   sourceIdentifier: "psirt@cisco.com",
   vulnStatus: "Analyzed",
   weaknesses: [
      {
         description: [
            {
               lang: "en",
               value: "CWE-89",
            },
         ],
         source: "psirt@cisco.com",
         type: "Secondary",
      },
      {
         description: [
            {
               lang: "en",
               value: "CWE-89",
            },
         ],
         source: "nvd@nist.gov",
         type: "Primary",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.