Lucene search

K

Secure Access Control System Security Vulnerabilities

cve
cve

CVE-2018-0253

A vulnerability in the ACS Report component of Cisco Secure Access Control System (ACS) could allow an unauthenticated, remote attacker to execute arbitrary commands on an affected system. Commands executed by the attacker are processed at the targeted user's privilege level. The vulnerability is.....

9.8CVSS

9.6AI Score

0.004EPSS

2018-05-02 10:29 PM
34
cve
cve

CVE-2018-0147

A vulnerability in Java deserialization used by Cisco Secure Access Control System (ACS) prior to release 5.8 patch 9 could allow an unauthenticated, remote attacker to execute arbitrary commands on an affected device. The vulnerability is due to insecure deserialization of user-supplied content...

9.8CVSS

9.7AI Score

0.023EPSS

2018-03-08 07:29 AM
839
In Wild
cve
cve

CVE-2017-12354

A vulnerability in the web-based interface of Cisco Secure Access Control System (ACS) could allow an unauthenticated, remote attacker to view sensitive information on an affected system. The vulnerability exists because the affected software does not sufficiently protect system software version...

5.3CVSS

6.4AI Score

0.001EPSS

2017-11-30 09:29 AM
24
cve
cve

CVE-2017-6769

A vulnerability in the web-based management interface of the Cisco Secure Access Control System (ACS) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web interface of the affected system. More Information: CSCve70587. Known.....

5.4CVSS

5.1AI Score

0.001EPSS

2017-08-07 06:29 AM
20
cve
cve

CVE-2017-3839

An XML External Entity vulnerability in the web-based user interface of the Cisco Secure Access Control System (ACS) could allow an unauthenticated, remote attacker to have read access to part of the information stored in the affected system. More Information: CSCvc04845. Known Affected Releases:.....

4.3CVSS

6.2AI Score

0.001EPSS

2017-02-22 02:59 AM
20
cve
cve

CVE-2017-3838

A vulnerability in Cisco Secure Access Control System (ACS) could allow an unauthenticated, remote attacker to conduct a DOM-based cross-site scripting (XSS) attack against the user of the web interface of the affected system. More Information: CSCvc04838. Known Affected Releases:...

6.1CVSS

5.8AI Score

0.002EPSS

2017-02-22 02:59 AM
26
cve
cve

CVE-2017-3841

A vulnerability in the web interface of the Cisco Secure Access Control System (ACS) could allow an unauthenticated, remote attacker to disclose sensitive information. More Information: CSCvc04854. Known Affected Releases:...

7.5CVSS

6.6AI Score

0.003EPSS

2017-02-22 02:59 AM
26
cve
cve

CVE-2017-3840

A vulnerability in the web interface of the Cisco Secure Access Control System (ACS) could allow an unauthenticated, remote attacker to redirect a user to a malicious web page, aka an Open Redirect Vulnerability. More Information: CSCvc04849. Known Affected Releases:...

6.1CVSS

6.8AI Score

0.002EPSS

2017-02-22 02:59 AM
20
cve
cve

CVE-2015-4219

Cisco Secure Access Control System before 5.4(0.46.2) and 5.5 before 5.5(0.46) and Cisco Identity Services Engine 1.0(4.573) do not properly implement access control for support bundles, which allows remote authenticated users to obtain sensitive information via brute-force attempts to send valid.....

6AI Score

0.001EPSS

2015-06-24 10:59 AM
23
cve
cve

CVE-2015-0728

Cross-site scripting (XSS) vulnerability in Cisco Access Control Server (ACS) 5.5(0.1) allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID...

5.8AI Score

0.001EPSS

2015-05-15 01:59 AM
24
cve
cve

CVE-2014-2130

Cisco Secure Access Control Server (ACS) provides an unintentional administration web interface based on Apache Tomcat, which allows remote authenticated users to modify application files and configuration files, and consequently execute arbitrary code, by leveraging administrative privileges, aka....

7.2AI Score

0.002EPSS

2015-03-06 02:59 AM
20
cve
cve

CVE-2015-0580

Multiple SQL injection vulnerabilities in the ACS View reporting interface pages in Cisco Secure Access Control System (ACS) before 5.5 patch 7 allow remote authenticated administrators to execute arbitrary SQL commands via crafted HTTPS requests, aka Bug ID...

8.3AI Score

0.002EPSS

2015-02-12 01:59 AM
20
cve
cve

CVE-2014-8029

Open redirect vulnerability in the web interface in Cisco Secure Access Control System (ACS) allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via an unspecified parameter, aka Bug ID...

7AI Score

0.003EPSS

2015-01-09 02:59 AM
20
cve
cve

CVE-2014-8027

The RBAC component in Cisco Secure Access Control System (ACS) allows remote authenticated users to obtain Network Device Administrator privileges for Create, Delete, Read, and Update operations via crafted HTTP requests, aka Bug ID...

6.5AI Score

0.003EPSS

2015-01-09 02:59 AM
25
cve
cve

CVE-2014-8028

Multiple cross-site scripting (XSS) vulnerabilities in the web framework in Cisco Secure Access Control System (ACS) allow remote attackers to inject arbitrary web script or HTML via unspecified parameters, aka Bug ID...

5.9AI Score

0.003EPSS

2015-01-09 02:59 AM
16
cve
cve

CVE-2014-0678

The portal interface in Cisco Secure Access Control System (ACS) does not properly manage sessions, which allows remote authenticated users to hijack sessions and gain privileges via unspecified vectors, aka Bug ID...

6.7AI Score

0.003EPSS

2014-01-25 10:55 PM
17
cve
cve

CVE-2014-0668

Cross-site scripting (XSS) vulnerability in the portal in Cisco Secure Access Control System (ACS) allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID...

5.8AI Score

0.002EPSS

2014-01-20 04:58 AM
18
cve
cve

CVE-2014-0648

The RMI interface in Cisco Secure Access Control System (ACS) 5.x before 5.5 does not properly enforce authentication and authorization requirements, which allows remote attackers to obtain administrative access via a request to this interface, aka Bug ID...

6.9AI Score

0.011EPSS

2014-01-16 07:55 PM
25
cve
cve

CVE-2014-0650

The web interface in Cisco Secure Access Control System (ACS) 5.x before 5.4 Patch 3 allows remote attackers to execute arbitrary operating-system commands via a request to this interface, aka Bug ID...

7.7AI Score

0.01EPSS

2014-01-16 07:55 PM
20
cve
cve

CVE-2014-0649

The RMI interface in Cisco Secure Access Control System (ACS) 5.x before 5.5 does not properly enforce authorization requirements, which allows remote authenticated users to obtain superadmin access via a request to this interface, aka Bug ID...

6.3AI Score

0.004EPSS

2014-01-16 07:55 PM
23
cve
cve

CVE-2014-0667

The RMI interface in Cisco Secure Access Control System (ACS) does not properly enforce authorization requirements, which allows remote authenticated users to read arbitrary files via a request to this interface, aka Bug ID...

6.3AI Score

0.002EPSS

2014-01-16 07:55 PM
21
cve
cve

CVE-2014-0663

Cross-site scripting (XSS) vulnerability in the web framework in Cisco Secure Access Control System (ACS) allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID...

5.9AI Score

0.002EPSS

2014-01-10 04:47 PM
17
cve
cve

CVE-2013-6974

Cross-site scripting (XSS) vulnerability in the web interface in Cisco Secure Access Control System (ACS) allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID...

5.9AI Score

0.002EPSS

2014-01-10 12:02 PM
20
cve
cve

CVE-2013-6695

The RBAC implementation in Cisco Secure Access Control System (ACS) does not properly verify privileges for support-bundle downloads, which allows remote authenticated users to obtain sensitive information via a download action, as demonstrated by obtaining read access to the user database, aka...

5.8AI Score

0.001EPSS

2013-12-02 10:55 PM
24
cve
cve

CVE-2013-5536

Cisco Secure Access Control System (ACS) does not properly implement an incoming-packet firewall rule, which allows remote attackers to cause a denial of service (process crash) via a flood of crafted packets, aka Bug ID...

6.8AI Score

0.001EPSS

2013-10-24 10:53 AM
15
cve
cve

CVE-2013-5470

Cisco Secure Access Control System (ACS) does not properly handle requests to read from the TACACS+ socket, which allows remote attackers to cause a denial of service (process crash) via malformed TCP packets, aka Bug ID...

6.8AI Score

0.003EPSS

2013-09-04 03:24 AM
17
cve
cve

CVE-2013-3428

The web interface in Cisco Secure Access Control System (ACS) does not properly suppress error-condition details, which allows remote authenticated users to obtain sensitive information via an unspecified request that triggers an error, aka Bug ID...

6AI Score

0.001EPSS

2013-07-15 03:55 PM
18
cve
cve

CVE-2013-3424

Cross-site request forgery (CSRF) vulnerability in Administration and View pages in Cisco Secure Access Control System (ACS) allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID...

7.3AI Score

0.001EPSS

2013-07-12 09:55 PM
19
cve
cve

CVE-2013-3423

Cross-site scripting (XSS) vulnerability in the web interface in Cisco Secure Access Control System (ACS) allows remote attackers to inject arbitrary web script or HTML via an unspecified field, aka Bug ID...

5.8AI Score

0.001EPSS

2013-07-12 09:55 PM
21
cve
cve

CVE-2013-3422

Cross-site scripting (XSS) vulnerability in Administration pages in Cisco Secure Access Control System (ACS) allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID...

5.8AI Score

0.001EPSS

2013-07-12 09:55 PM
19
cve
cve

CVE-2013-3421

Cross-site scripting (XSS) vulnerability in the Help index page in Cisco Secure Access Control System (ACS) allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID...

5.9AI Score

0.001EPSS

2013-07-12 09:55 PM
16
cve
cve

CVE-2013-1200

Session fixation vulnerability in Cisco Secure Access Control System (ACS) allows remote attackers to hijack web sessions via unspecified vectors, aka Bug ID...

6.9AI Score

0.002EPSS

2013-05-16 03:36 AM
20
cve
cve

CVE-2013-1196

The command-line interface in Cisco Secure Access Control System (ACS), Identity Services Engine Software, Context Directory Agent, Application Networking Manager (ANM), Prime Network Control System, Prime LAN Management Solution (LMS), Prime Collaboration, Unified Provisioning Manager, Network...

6.4AI Score

0.0004EPSS

2013-04-29 09:55 PM
19
cve
cve

CVE-2013-1125

The command-line interface in Cisco Identity Services Engine Software, Secure Access Control System (ACS), Application Networking Manager (ANM), Prime LAN Management Solution (LMS), Prime Network Control System, Quad, Context Directory Agent, Prime Collaboration, Unified Provisioning Manager, and.....

6.5AI Score

0.0004EPSS

2013-02-19 11:55 PM
21
cve
cve

CVE-2011-0951

The web-based management interface in Cisco Secure Access Control System (ACS) 5.1 before 5.1.0.44.6 and 5.2 before 5.2.0.26.3 allows remote attackers to change arbitrary user passwords via unspecified vectors, aka Bug ID...

7AI Score

0.015EPSS

2011-04-04 12:27 PM
25