CWE
497
Advisory Published
Updated

CVE-2023-20111

First published: Wed Aug 16 2023(Updated: )

A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to access sensitive information. This vulnerability is due to the improper storage of sensitive information within the web-based management interface. An attacker could exploit this vulnerability by logging in to the web-based management interface and viewing hidden fields within the application. A successful exploit could allow the attacker to access sensitive information, including device entry credentials, that could aid the attacker in further attacks.

Credit: ykramarz@cisco.com ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Identity Services Engine<=2.6.0
Cisco Identity Services Engine=2.7.0
Cisco Identity Services Engine=2.7.0-patch1
Cisco Identity Services Engine=2.7.0-patch2
Cisco Identity Services Engine=2.7.0-patch3
Cisco Identity Services Engine=2.7.0-patch4
Cisco Identity Services Engine=2.7.0-patch5
Cisco Identity Services Engine=2.7.0-patch6
Cisco Identity Services Engine=2.7.0-patch7
Cisco Identity Services Engine=2.7.0-patch8
Cisco Identity Services Engine=2.7.0-patch9
Cisco Identity Services Engine=3.0.0
Cisco Identity Services Engine=3.0.0-patch1
Cisco Identity Services Engine=3.0.0-patch2
Cisco Identity Services Engine=3.0.0-patch3
Cisco Identity Services Engine=3.0.0-patch4
Cisco Identity Services Engine=3.0.0-patch5
Cisco Identity Services Engine=3.0.0-patch6
Cisco Identity Services Engine=3.0.0-patch7
Cisco Identity Services Engine=3.1
Cisco Identity Services Engine=3.1-patch1
Cisco Identity Services Engine=3.1-patch3
Cisco Identity Services Engine=3.1-patch4
Cisco Identity Services Engine=3.1-patch5
Cisco Identity Services Engine=3.1-patch6

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-20111?

    CVE-2023-20111 is a vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) that allows an authenticated, remote attacker to access sensitive information.

  • Which versions of Cisco Identity Services Engine are affected by CVE-2023-20111?

    Cisco Identity Services Engine versions up to 2.6.0, 2.7.0, 2.7.0-patch1, 2.7.0-patch2, 2.7.0-patch3, 2.7.0-patch4, 2.7.0-patch5, 2.7.0-patch6, 2.7.0-patch7, 2.7.0-patch8, 2.7.0-patch9, 3.0.0, 3.0.0-patch1, 3.0.0-patch2, 3.0.0-patch3, 3.0.0-patch4, 3.0.0-patch5, 3.0.0-patch6, 3.0.0-patch7, 3.1, 3.1-patch1, 3.1-patch3, 3.1-patch4, and 3.1-patch5 are affected by CVE-2023-20111.

  • What is the severity of CVE-2023-20111?

    CVE-2023-20111 has a severity rating of medium (6.5).

  • How can an attacker exploit CVE-2023-20111?

    An authenticated, remote attacker can exploit CVE-2023-20111 by accessing sensitive information within the web-based management interface of Cisco Identity Services Engine.

  • Where can I find more information about CVE-2023-20111?

    You can find more information about CVE-2023-20111 on the Cisco Security Advisory page: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-credentials-tkTO3h3

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203