Lucene search

K

Siteminder Security Vulnerabilities

cve
cve

CVE-2005-10001

A vulnerability was found in Netegrity SiteMinder up to 4.5.1 and classified as critical. Affected by this issue is the file /siteminderagent/pwcgi/smpwservicescgi.exe of the component Login. The manipulation of the argument target leads to an open redirect. The exploit has been disclosed to the...

6.1CVSS

7.2AI Score

0.001EPSS

2022-03-28 09:15 PM
26
cve
cve

CVE-2013-5968

Cross-site scripting (XSS) vulnerability in CA SiteMinder 12.0 through 12.51, and SiteMinder 6 Web Agents, allows remote attackers to inject arbitrary web script or HTML via vectors involving a " (double quote)...

5.8AI Score

0.003EPSS

2013-10-29 03:42 AM
30
cve
cve

CVE-2011-4054

Cross-site scripting (XSS) vulnerability in login.fcc in CA SiteMinder R6 SP6 before CR7 and R12 SP3 before CR8 allows remote attackers to inject arbitrary web script or HTML via the postpreservationdata...

5.8AI Score

0.002EPSS

2011-12-08 11:55 AM
24
cve
cve

CVE-2011-1718

The Web Agents component in CA SiteMinder R6 before SP6 CR2 and R12 before SP3 CR2 does not properly handle multi-line headers, which allows remote authenticated users to conduct impersonation attacks and gain privileges via crafted...

6.6AI Score

0.004EPSS

2011-04-27 01:25 AM
26
cve
cve

CVE-2009-2705

CA SiteMinder allows remote attackers to bypass cross-site scripting (XSS) protections for J2EE applications via a request containing non-canonical, "overlong Unicode" in place of blacklisted...

6AI Score

0.001EPSS

2009-08-11 10:30 AM
32
cve
cve

CVE-2001-1455

Netegrity SiteMinder 3.6 through 4.5.1 allows remote attackers to bypass filtering via URLs containing Unicode...

7.6AI Score

0.007EPSS

2001-08-24 04:00 AM
28
cve
cve

CVE-2000-0850

Netegrity SiteMinder before 4.11 allows remote attackers to bypass its authentication mechanism by appending "$/FILENAME.ext" (where ext is .ccc, .class, or .jpg) to the requested...

7.8AI Score

0.006EPSS

2000-11-14 05:00 AM
18