Lucene search

K

SiteMinder Security Vulnerabilities

cve
cve

CVE-2024-36459

A CRLF cross-site scripting vulnerability has been identified in certain configurations of the SiteMinder Web Agent for IIS Web Server and SiteMinder Web Agent for Domino Web Server. As a result, an attacker can execute arbitrary Javascript code in a client...

7AI Score

0.0004EPSS

2024-06-14 12:15 PM
29
cve
cve

CVE-2023-23956

A user can supply malicious HTML and JavaScript code that will be executed in the client...

5.4CVSS

5.5AI Score

0.001EPSS

2023-05-30 08:15 PM
20
cve
cve

CVE-2009-2705

CA SiteMinder allows remote attackers to bypass cross-site scripting (XSS) protections for J2EE applications via a request containing non-canonical, "overlong Unicode" in place of blacklisted...

6AI Score

0.001EPSS

2022-10-03 04:24 PM
32
cve
cve

CVE-2011-4054

Cross-site scripting (XSS) vulnerability in login.fcc in CA SiteMinder R6 SP6 before CR7 and R12 SP3 before CR8 allows remote attackers to inject arbitrary web script or HTML via the postpreservationdata...

5.8AI Score

0.002EPSS

2022-10-03 04:15 PM
25
cve
cve

CVE-2005-10001

A vulnerability was found in Netegrity SiteMinder up to 4.5.1 and classified as critical. Affected by this issue is the file /siteminderagent/pwcgi/smpwservicescgi.exe of the component Login. The manipulation of the argument target leads to an open redirect. The exploit has been disclosed to the...

6.1CVSS

6.7AI Score

0.001EPSS

2022-03-28 09:15 PM
27
cve
cve

CVE-2013-5968

Cross-site scripting (XSS) vulnerability in CA SiteMinder 12.0 through 12.51, and SiteMinder 6 Web Agents, allows remote attackers to inject arbitrary web script or HTML via vectors involving a " (double quote)...

5.7AI Score

0.003EPSS

2013-10-29 03:42 AM
31
cve
cve

CVE-2011-1718

The Web Agents component in CA SiteMinder R6 before SP6 CR2 and R12 before SP3 CR2 does not properly handle multi-line headers, which allows remote authenticated users to conduct impersonation attacks and gain privileges via crafted...

6.6AI Score

0.004EPSS

2011-04-27 01:25 AM
27
cve
cve

CVE-2007-5923

Cross-site scripting (XSS) vulnerability in forms/smpwservices.fcc in CA (formerly Computer Associates) eTrust SiteMinder Agent allows remote attackers to inject arbitrary web script or HTML via the SMAUTHREASON parameter, a different vector than...

5.7AI Score

0.696EPSS

2007-11-10 02:46 AM
26
cve
cve

CVE-2003-1312

siteminderagent/SmMakeCookie.ccc in Netegrity SiteMinder places a session ID string in the value of the SMSESSION parameter in a URL, which might allow remote attackers to obtain the ID by sniffing, reading Referer logs, or other...

7AI Score

0.004EPSS

2006-12-15 07:00 PM
15
cve
cve

CVE-2003-1311

siteminderagent/SmMakeCookie.ccc in Netegrity SiteMinder does not ensure that the TARGET parameter names a valid redirection resource, which allows remote attackers to construct a URL that might trick users into visiting an arbitrary web site referenced by this...

6.9AI Score

0.004EPSS

2006-12-15 07:00 PM
25
cve
cve

CVE-2005-2204

Cross-site scripting (XSS) vulnerability in Computer Associates (CA) eTrust SiteMinder 5.5, when the "CSSChecking" parameter is set to "NO," allows remote attackers to inject arbitrary web script or HTML via the (1) PASSWORD or (2) BUFFER parameters to smpwservicescgi.exe, (3) the TARGET parameter....

5.8AI Score

0.01EPSS

2005-07-11 04:00 AM
30
cve
cve

CVE-2001-1455

Netegrity SiteMinder 3.6 through 4.5.1 allows remote attackers to bypass filtering via URLs containing Unicode...

7.2AI Score

0.007EPSS

2005-04-21 04:00 AM
28
cve
cve

CVE-2000-0850

Netegrity SiteMinder before 4.11 allows remote attackers to bypass its authentication mechanism by appending "$/FILENAME.ext" (where ext is .ccc, .class, or .jpg) to the requested...

7.4AI Score

0.006EPSS

2001-01-22 05:00 AM
18