Lucene search

K

Authentication Agent For Web Security Vulnerabilities

cve
cve

CVE-2017-14377

EMC RSA Authentication Agent for Web: Apache Web Server version 8.0 and RSA Authentication Agent for Web: Apache Web Server version 8.0.1 prior to Build 618 have a security vulnerability that could potentially lead to authentication...

9.8CVSS

7AI Score

0.006EPSS

2017-11-29 06:29 PM
26
cve
cve

CVE-2010-3261

Directory traversal vulnerability in RSA Authentication Agent 7.0 before P2 for Web allows remote attackers to read unspecified data via unknown...

7.5AI Score

0.004EPSS

2010-09-24 07:00 PM
25
cve
cve

CVE-2005-4734

Stack-based buffer overflow in IISWebAgentIF.dll in RSA Authentication Agent for Web (aka SecurID Web Agent) 5.2 and 5.3 for IIS allows remote attackers to execute arbitrary code via a long url parameter in the Redirect...

8.2AI Score

0.371EPSS

2005-12-31 05:00 AM
27
cve
cve

CVE-2005-3329

Cross-site scripting (XSS) vulnerability in RSA Authentication Agent for Web 5.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the image parameter in a GetPic...

6AI Score

0.01EPSS

2005-10-27 10:02 AM
22
cve
cve

CVE-2005-1118

Cross-site scripting (XSS) vulnerability in IISWebAgentIF.dll in the RSA Authentication Agent for Web 5.2 allows remote attackers to inject arbitrary web script or HTML via the postdata...

5.8AI Score

0.006EPSS

2005-04-14 04:00 AM
27