Cisco addressed a medium-severity vulnerability in ISE and ISE-PIC after a public PoC exploit was disclosed.
Cisco addressed a medium-severity vulnerability, tracked as CVE-2026-20029 (CVSS score: 4.9), in Identity Services Engine (ISE) and ISE Passive Identity Connector (ISE-PIC) after a public PoC exploit was disclosed.
The vulnerability resides in the licensing feature of Cisco ISE and ISE-PIC due to improper XML parsing in the web management interface. An authenticated remote attacker with administrative privileges could exploit it by uploading a malicious file, enabling the reading of arbitrary files on the underlying operating system that should not be accessible, even to administrators.
“A vulnerability in the licensing features of Cisco Identity Services Engine (ISE) and Cisco ISE Passive Identity Connector (ISE-PIC) could allow an authenticated, remote attacker with administrative privileges to gain access to sensitive information.” reads the advisory. “This vulnerability is due to improper parsing of XML that is processed by the web-based management interface of Cisco ISE and Cisco ISE-PIC. An attacker could exploit this vulnerability by uploading a malicious file to the application. A successful exploit could allow the attacker to read arbitrary files from the underlying operating system that could include sensitive data that should otherwise be inaccessible even to administrators. To exploit this vulnerability, the attacker must have valid administrative credentials.”
The flaw impacts all Cisco ISE and ISE-PIC deployments regardless of configuration, and no workarounds are currently available.
Below is the list of the impacted releases:
| Cisco ISE or ISE-PIC Release | First Fixed Release |
|---|---|
| Earlier than 3.2 | Migrate to a fixed release. |
| 3.2 | 3.2 Patch 8 |
| 3.3 | 3.3 Patch 8 |
| 3.4 | 3.4 Patch 4 |
| 3.5 | Not vulnerable. |
The researcher Bobby Gould of Trend Micro Zero Day Initiative reported the flaw.
Cisco PSIRT confirms public PoC exploit code exists for the flaw but reports no evidence of active malicious exploitation so far.
“The Cisco PSIRT is aware that proof-of-concept exploit code is available for the vulnerability described in this advisory.The Cisco PSIRT is not aware of any malicious use of the vulnerability that is described in this advisory.” concludes the report.
Follow me on Twitter: @securityaffairs and Facebook and Mastodon
(SecurityAffairs – hacking, ISE)
