Lucene search

K

Acs Solution Engine Security Vulnerabilities

cve
cve

CVE-2008-0533

Multiple cross-site scripting (XSS) vulnerabilities in securecgi-bin/CSuserCGI.exe in User-Changeable Password (UCP) before 4.2 in Cisco Secure Access Control Server (ACS) for Windows and ACS Solution Engine allow remote attackers to inject arbitrary web script or HTML via an argument located...

5.8AI Score

0.011EPSS

2008-03-14 08:44 PM
28
cve
cve

CVE-2008-0532

Multiple buffer overflows in securecgi-bin/CSuserCGI.exe in User-Changeable Password (UCP) before 4.2 in Cisco Secure Access Control Server (ACS) for Windows and ACS Solution Engine allow remote attackers to execute arbitrary code via a long argument located immediately after the Logout argument,.....

7.6AI Score

0.927EPSS

2008-03-14 08:44 PM
21
cve
cve

CVE-2007-1467

Multiple cross-site scripting (XSS) vulnerabilities in (1) PreSearch.html and (2) PreSearch.class in Cisco Secure Access Control Server (ACS), VPN Client, Unified Personal Communicator, MeetingPlace, Unified MeetingPlace, Unified MeetingPlace Express, CallManager, IP Communicator, Unified Video...

5.7AI Score

0.004EPSS

2007-03-16 09:19 PM
24
cve
cve

CVE-2004-1461

Cisco Secure Access Control Server (ACS) 3.2(3) and earlier spawns a separate unauthenticated TCP connection on a random port when a user authenticates to the ACS GUI, which allows remote attackers to bypass authentication by connecting to that port from the same IP...

7AI Score

0.004EPSS

2005-02-13 05:00 AM
19
cve
cve

CVE-2004-1459

Cisco Secure Access Control Server (ACS) 3.2, when configured as a Light Extensible Authentication Protocol (LEAP) RADIUS proxy, allows remote attackers to cause a denial of service (device crash) via certain LEAP authentication...

6.9AI Score

0.007EPSS

2005-02-13 05:00 AM
24
cve
cve

CVE-2004-1460

Cisco Secure Access Control Server (ACS) 3.2(3) and earlier, when configured with an anonymous bind in Novell Directory Services (NDS) and authenticating NDS users with NDS, allows remote attackers to gain unauthorized access to AAA clients via a blank...

6.8AI Score

0.006EPSS

2005-02-13 05:00 AM
22
cve
cve

CVE-2004-1458

The CSAdmin web administration interface for Cisco Secure Access Control Server (ACS) 3.2(2) build 15 allows remote attackers to cause a denial of service (hang) via a flood of TCP connections to port...

6.7AI Score

0.011EPSS

2005-02-13 05:00 AM
20
cve
cve

CVE-2004-1099

Cisco Secure Access Control Server for Windows (ACS Windows) and Cisco Secure Access Control Server Solution Engine (ACS Solution Engine) 3.3.1, when the EAP-TLS protocol is enabled, does not properly handle expired or untrusted certificates, which allows remote attackers to bypass authentication.....

7.1AI Score

0.023EPSS

2005-01-10 05:00 AM
21