A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. This vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected device. An attacker could exploit this vulnerability by injecting malicious code into specific pages of the interface. A successful exploit could allow the attacker to execute arbitrary script in the context of the affected interface or access sensitive, browser-based information.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: cisco

Published: 2023-02-16T15:28:23.039Z

Updated: 2024-01-25T16:57:42.832Z

Reserved: 2022-10-27T18:47:50.334Z


Link: CVE-2023-20085

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-03-01T08:15:12.353

Modified: 2024-01-25T17:15:29.090


Link: CVE-2023-20085

JSON object: View

cve-icon Redhat Information

No data.

CWE