Lucene search

K

Security Agent Security Vulnerabilities

cve
cve

CVE-2011-0364

The Management Console (webagent.exe) in Cisco Security Agent 5.1, 5.2, and 6.0 before 6.0.2.145 allows remote attackers to create arbitrary files and execute arbitrary code via unspecified parameters in a crafted st_upload...

7.3AI Score

0.638EPSS

2011-02-19 01:00 AM
27
cve
cve

CVE-2010-0146

Directory traversal vulnerability in the Management Center for Cisco Security Agents 6.0 allows remote authenticated users to read arbitrary files via unspecified...

6.4AI Score

0.002EPSS

2010-02-23 08:30 PM
26
cve
cve

CVE-2010-0147

SQL injection vulnerability in the Management Center for Cisco Security Agents 5.1 before 5.1.0.117, 5.2 before 5.2.0.296, and 6.0 before 6.0.1.132 allows remote authenticated users to execute arbitrary SQL commands via unspecified...

8AI Score

0.002EPSS

2010-02-23 08:30 PM
30
cve
cve

CVE-2010-0148

Unspecified vulnerability in Cisco Security Agent 5.2 before 5.2.0.285, when running on Linux, allows remote attackers to cause a denial of service (kernel panic) via "a series of TCP...

6.7AI Score

0.021EPSS

2010-02-23 08:30 PM
24
cve
cve

CVE-2007-5580

Buffer overflow in a certain driver in Cisco Security Agent 4.5.1 before 4.5.1.672, 5.0 before 5.0.0.225, 5.1 before 5.1.0.106, and 5.2 before 5.2.0.238 on Windows allows remote attackers to execute arbitrary code via a crafted SMB packet in a TCP session on port (1) 139 or (2)...

7.9AI Score

0.179EPSS

2007-12-15 01:46 AM
34
cve
cve

CVE-2007-1068

The (1) TTLS CHAP, (2) TTLS MSCHAP, (3) TTLS MSCHAPv2, (4) TTLS PAP, (5) MD5, (6) GTC, (7) LEAP, (8) PEAP MSCHAPv2, (9) PEAP GTC, and (10) FAST authentication methods in Cisco Secure Services Client (CSSC) 4.x, Trust Agent 1.x and 2.x, Cisco Security Agent (CSA) 5.0 and 5.1 (when a vulnerable...

6AI Score

0.0004EPSS

2007-02-22 01:28 AM
19
cve
cve

CVE-2007-1065

Cisco Secure Services Client (CSSC) 4.x, Trust Agent 1.x and 2.x, Cisco Security Agent (CSA) 5.0 and 5.1 (when a vulnerable Trust Agent has been deployed), and the Meetinghouse AEGIS SecureConnect Client allows local users to gain SYSTEM privileges via unspecified vectors in the supplicant, aka...

6.6AI Score

0.0004EPSS

2007-02-22 01:28 AM
28
cve
cve

CVE-2007-1066

Cisco Secure Services Client (CSSC) 4.x, Trust Agent 1.x and 2.x, Cisco Security Agent (CSA) 5.0 and 5.1 (when a vulnerable Trust Agent has been deployed), and the Meetinghouse AEGIS SecureConnect Client use an insecure default Discretionary Access Control Lists (DACL) for the connection client...

6.8AI Score

0.0004EPSS

2007-02-22 01:28 AM
23
cve
cve

CVE-2007-1064

Cisco Secure Services Client (CSSC) 4.x, Trust Agent 1.x and 2.x, Cisco Security Agent (CSA) 5.0 and 5.1 (when a vulnerable Trust Agent has been deployed), and the Meetinghouse AEGIS SecureConnect Client do not drop privileges when the help facility in the supplicant GUI is invoked, which allows...

6.7AI Score

0.0004EPSS

2007-02-22 01:28 AM
22
cve
cve

CVE-2007-1067

Cisco Secure Services Client (CSSC) 4.x, Trust Agent 1.x and 2.x, Cisco Security Agent (CSA) 5.0 and 5.1 (when a vulnerable Trust Agent has been deployed), and the Meetinghouse AEGIS SecureConnect Client do not properly parse commands, which allows local users to gain privileges via unspecified...

6.8AI Score

0.0004EPSS

2007-02-22 01:28 AM
20
cve
cve

CVE-2006-5553

Cisco Security Agent (CSA) for Linux 4.5 before 4.5.1.657 and 5.0 before 5.0.0.193, as used by Unified CallManager (CUCM) and Unified Presence Server (CUPS), allows remote attackers to cause a denial of service (resource consumption) via a port scan with certain...

6.9AI Score

0.024EPSS

2006-10-26 05:07 PM
19
cve
cve

CVE-2005-2280

Cisco Security Agent (CSA) 4.5 allows remote attackers to cause a denial of service (system crash) via a crafted IP...

7.4AI Score

0.002EPSS

2005-07-18 04:00 AM
26
cve
cve

CVE-2005-1103

Sygate Security Agent (SSA) in Sygate Secure Enterprise 3.5 through 4.1 does not prevent the security policy from being updated by unprivileged users, which allows local users to modify the policy by exporting the policy file, changing it, and importing it back into...

7.1AI Score

0.0004EPSS

2005-04-12 04:00 AM
25
cve
cve

CVE-2004-1112

The buffer overflow trigger in Cisco Security Agent (CSA) before 4.0.3 build 728 waits five minutes for a user response before terminating the process, which could allow remote attackers to bypass the buffer overflow protection by sending additional buffer overflow attacks within the five minute...

8AI Score

0.005EPSS

2005-01-10 05:00 AM
21