RSS   Vulnerabilities for 'Authentication agent for web'   RSS

2018-03-30
 
CVE-2018-1234

CWE-200
 

 
RSA Authentication Agent version 8.0.1 and earlier for Web for IIS is affected by a problem where access control list (ACL) permissions on a Windows Named Pipe were not sufficient to prevent access by unauthorized users. The attacker with local access to the system can exploit this vulnerability to read configuration properties for the authentication agent.

 
 
CVE-2018-1233

CWE-79
 

 
RSA Authentication Agent version 8.0.1 and earlier for Web for both IIS and Apache Web Server are affected by a cross-site scripting vulnerability. The attackers could potentially exploit this vulnerability to execute arbitrary HTML or JavaScript code in the user's browser session in the context of the affected website.

 
 
CVE-2018-1232

CWE-119
 

 
RSA Authentication Agent version 8.0.1 and earlier for Web for both IIS and Apache Web Server are impacted by a stack-based buffer overflow which may occur when handling certain malicious web cookies that have invalid formats. The attacker could exploit this vulnerability to crash the authentication agent and cause a denial-of-service situation.

 
2017-11-29
 
CVE-2017-14377

CWE-287
 

 
EMC RSA Authentication Agent for Web: Apache Web Server version 8.0 and RSA Authentication Agent for Web: Apache Web Server version 8.0.1 prior to Build 618 have a security vulnerability that could potentially lead to authentication bypass.

 
2010-09-24
 
CVE-2010-3261

CWE-22
 

 
Directory traversal vulnerability in RSA Authentication Agent 7.0 before P2 for Web allows remote attackers to read unspecified data via unknown vectors.

 
2005-12-31
 
CVE-2005-4734

 

 
Stack-based buffer overflow in IISWebAgentIF.dll in RSA Authentication Agent for Web (aka SecurID Web Agent) 5.2 and 5.3 for IIS allows remote attackers to execute arbitrary code via a long url parameter in the Redirect method.

 
2005-10-27
 
CVE-2005-3329

 

 
Cross-site scripting (XSS) vulnerability in RSA Authentication Agent for Web 5.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the image parameter in a GetPic operation.

 
2005-04-14
 
CVE-2005-1118

 

 
Cross-site scripting (XSS) vulnerability in IISWebAgentIF.dll in the RSA Authentication Agent for Web 5.2 allows remote attackers to inject arbitrary web script or HTML via the postdata parameter.

 

 >>> Vendor: RSA 39 Products
Rsaref
Ace server
Bsafe ssl-j sdk
Securid
Ace agent
Authentication agent for web
Securid web agent
Bsafe cert-c
Bsafe crypto-c
Keon certificate authority manager
Authentication manager
Envision
Keon registration authority web interface
Webid
Authentication agent
Adaptive authentication
Federated identity manager
Access manager agent
Access manager server
Authentication client
Securid software token converter
Securid appliance
Authentication agent for windows
Authentication api
Pluggable authentication module
Pluggable authentication module agent
Bsafe crypto-c me
Bsafe crypto-c me mfp psos
Bsafe crypto-c me mfp vxworks
Bsafe crypto-j
Bsafe crypto-j jsafe and jce
Adaptive authentication (on premise)
Identity management and governance
Governance and lifecycle
Lifecycle and governance
Archer grc platform
Archer
Bsafe cert-j
Bsafe ssl-j


Copyright 2024, cxsecurity.com

 

Back to Top