Lucene search

K

Authentication Agent Security Vulnerabilities

cve
cve

CVE-2023-2737

Improper log permissions in SafeNet Authentication Service Version 3.4.0 on Windows allows an authenticated attacker to cause a denial of service via local privilege...

5.7CVSS

5.4AI Score

0.0004EPSS

2023-08-16 04:15 PM
15
cve
cve

CVE-2013-0941

EMC RSA Authentication API before 8.1 SP1, RSA Web Agent before 5.3.5 for Apache Web Server, RSA Web Agent before 5.3.5 for IIS, RSA PAM Agent before 7.0, and RSA Agent before 6.1.4 for Microsoft Windows use an improper encryption algorithm and a weak key for maintaining the stored data of the...

5.7AI Score

0.0004EPSS

2022-10-03 04:15 PM
39
cve
cve

CVE-2013-0931

EMC RSA Authentication Agent 7.1.x before 7.1.2 on Windows does not enforce the Quick PIN Unlock timeout feature, which allows physically proximate attackers to bypass the passcode requirement for a screensaved session by entering a PIN after timeout...

6.7AI Score

0.001EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2013-0942

Cross-site scripting (XSS) vulnerability in EMC RSA Authentication Agent 7.1 before 7.1.1 for Web for Internet Information Services, and 7.1 before 7.1.1 for Web for Apache, allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.001EPSS

2022-10-03 04:15 PM
30
cve
cve

CVE-2013-3280

EMC RSA Authentication Agent 7.1.x before 7.1.2 for Web for Internet Information Services has a fail-open design, which allows remote attackers to bypass intended access restrictions via vectors that trigger an agent...

6.8AI Score

0.005EPSS

2022-10-03 04:14 PM
19
cve
cve

CVE-2013-3271

EMC RSA Authentication Agent for PAM 7.0 before 7.0.2.1 enforces the maximum number of login attempts within the PAM-enabled application codebase, instead of within the Agent codebase, which makes it easier for remote attackers to discover correct login credentials via a brute-force...

6.8AI Score

0.004EPSS

2022-10-03 04:14 PM
22
cve
cve

CVE-2021-42810

A flaw in the previous versions of the product may allow an authenticated attacker the ability to execute code as a privileged user on a system where the agent is...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-01-19 06:15 PM
27
cve
cve

CVE-2021-42138

A user of a machine protected by SafeNet Agent for Windows Logon may leverage weak entropy to access the encrypted credentials of any or all the users on that...

7.2CVSS

6.4AI Score

0.001EPSS

2021-12-20 09:15 PM
23
cve
cve

CVE-2020-5384

Authentication Bypass Vulnerability RSA MFA Agent 2.0 for Microsoft Windows contains an Authentication Bypass vulnerability. A local unauthenticated attacker could potentially exploit this vulnerability by using an alternate path to bypass authentication in order to gain full access to the...

8.4CVSS

8.4AI Score

0.001EPSS

2020-07-31 06:15 PM
18
cve
cve

CVE-2019-18631

The Windows component of Centrify Authentication and Privilege Elevation Services 3.4.0, 3.4.1, 3.4.2, 3.4.3, 3.5.0, 3.5.1 (18.8), 3.5.2 (18.11), and 3.6.0 (19.6) does not properly handle an unspecified exception during use of partially trusted assemblies to serialize input data, which allows...

7.8CVSS

7.9AI Score

0.001EPSS

2019-11-05 04:15 PM
25
cve
cve

CVE-2015-9287

Directory Traversal was discovered in University of Cambridge mod_ucam_webauth before 2.0.2. The key identification field ("kid") of the IdP's HTTP response message ("WLS-Response") can be manipulated by an attacker. The "kid" field is not signed like the rest of the message, and manipulation is...

9.8CVSS

9.3AI Score

0.002EPSS

2019-05-13 04:29 PM
17
cve
cve

CVE-2018-1233

RSA Authentication Agent version 8.0.1 and earlier for Web for both IIS and Apache Web Server are affected by a cross-site scripting vulnerability. The attackers could potentially exploit this vulnerability to execute arbitrary HTML or JavaScript code in the user's browser session in the context...

6.1CVSS

6.5AI Score

0.001EPSS

2018-03-30 09:29 PM
56
cve
cve

CVE-2018-1232

RSA Authentication Agent version 8.0.1 and earlier for Web for both IIS and Apache Web Server are impacted by a stack-based buffer overflow which may occur when handling certain malicious web cookies that have invalid formats. The attacker could exploit this vulnerability to crash the...

7.5CVSS

7.7AI Score

0.001EPSS

2018-03-30 09:29 PM
53
cve
cve

CVE-2018-1234

RSA Authentication Agent version 8.0.1 and earlier for Web for IIS is affected by a problem where access control list (ACL) permissions on a Windows Named Pipe were not sufficient to prevent access by unauthorized users. The attacker with local access to the system can exploit this vulnerability...

5.5CVSS

6.3AI Score

0.0004EPSS

2018-03-30 09:29 PM
53
cve
cve

CVE-2015-7963

SafeNet Authentication Service for AD FS Agent uses a weak ACL for unspecified installation directories and executable modules, which allows local users to gain privileges by modifying an executable...

7.8CVSS

7.7AI Score

0.0004EPSS

2018-03-02 10:29 PM
24
cve
cve

CVE-2015-7966

SafeNet Authentication Service Windows Logon Agent uses a weak ACL for unspecified installation directories and executable modules, which allows local users to gain privileges by modifying an executable module, a different vulnerability than...

7.8CVSS

7.7AI Score

0.0004EPSS

2018-03-02 10:29 PM
17
cve
cve

CVE-2015-7964

SafeNet Authentication Service for NPS Agent uses a weak ACL for unspecified installation directories and executable modules, which allows local users to gain privileges by modifying an executable...

7.8CVSS

7.7AI Score

0.0004EPSS

2018-03-02 10:29 PM
14
cve
cve

CVE-2015-7598

SafeNet Authentication Service TokenValidator Proxy Agent uses a weak ACL for unspecified installation directories and executable modules, which allows local users to gain privileges by modifying an executable...

7.8CVSS

7.7AI Score

0.0004EPSS

2018-03-02 10:29 PM
17
cve
cve

CVE-2015-7596

SafeNet Authentication Service End User Software Tools for Windows uses a weak ACL for unspecified installation directories and executable modules, which allows local users to gain privileges by modifying an executable...

7.8CVSS

7.7AI Score

0.0004EPSS

2018-03-02 10:29 PM
18
cve
cve

CVE-2015-7962

SafeNet Authentication Service for Outlook Web App Agent uses a weak ACL for unspecified installation directories and executable modules, which allows local users to gain privileges by modifying an executable...

7.8CVSS

7.7AI Score

0.0004EPSS

2018-03-02 10:29 PM
20
cve
cve

CVE-2015-7967

SafeNet Authentication Service for Citrix Web Interface Agent uses a weak ACL for unspecified installation directories and executable modules, which allows local users to gain privileges by modifying an executable...

7.8CVSS

7.7AI Score

0.0004EPSS

2018-03-02 10:29 PM
21
cve
cve

CVE-2015-7965

SafeNet Authentication Service Windows Logon Agent uses a weak ACL for unspecified installation directories and executable modules, which allows local users to gain privileges by modifying an executable module, a different vulnerability than...

7.8CVSS

7.7AI Score

0.0004EPSS

2018-03-02 10:29 PM
23
cve
cve

CVE-2015-7597

SafeNet Authentication Service IIS Agent uses a weak ACL for unspecified installation directories and executable modules, which allows local users to gain privileges by modifying an executable...

7.8CVSS

7.7AI Score

0.0004EPSS

2018-03-02 10:29 PM
32
cve
cve

CVE-2015-7961

SafeNet Authentication Service Remote Web Workplace Agent uses a weak ACL for unspecified installation directories and executable modules, which allows local users to gain privileges by modifying an executable...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-03-02 10:29 PM
18
cve
cve

CVE-2017-14377

EMC RSA Authentication Agent for Web: Apache Web Server version 8.0 and RSA Authentication Agent for Web: Apache Web Server version 8.0.1 prior to Build 618 have a security vulnerability that could potentially lead to authentication...

9.8CVSS

9.6AI Score

0.006EPSS

2017-11-29 06:29 PM
31
cve
cve

CVE-2017-14378

EMC RSA Authentication Agent API 8.5 for C and RSA Authentication Agent SDK 8.6 for C allow attackers to bypass authentication, aka an "Error Handling...

10CVSS

9.4AI Score

0.005EPSS

2017-11-29 06:29 PM
24
2
cve
cve

CVE-2014-5359

Directory traversal vulnerability in SafeNet Authentication Service (SAS) Outlook Web Access Agent (formerly CRYPTOCard) before 1.03.30109 allows remote attackers to read arbitrary files via a .. (dot dot) in the GetFile parameter to...

6.9AI Score

0.006EPSS

2014-12-16 06:59 PM
15
cve
cve

CVE-2014-1673

Check Point Session Authentication Agent allows remote attackers to obtain sensitive information (user credentials) via unspecified...

6.4AI Score

0.005EPSS

2014-01-26 01:55 AM
17
cve
cve

CVE-2012-2287

The authentication functionality in EMC RSA Authentication Agent 7.1 and RSA Authentication Client 3.5 on Windows XP and Windows Server 2003, when an unspecified configuration exists, allows remote authenticated users to bypass an intended token-authentication step, and establish a login session...

6.7AI Score

0.004EPSS

2012-09-25 11:07 AM
27
cve
cve

CVE-2010-3261

Directory traversal vulnerability in RSA Authentication Agent 7.0 before P2 for Web allows remote attackers to read unspecified data via unknown...

6.8AI Score

0.004EPSS

2010-09-24 07:00 PM
25
cve
cve

CVE-2008-2027

Open redirect vulnerability in WebID/IISWebAgentIF.dll in RSA Authentication Agent 5.3.0.258 for Web for IIS, when accessed via certain browsers such as Mozilla Firefox, allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via an ftp URL in the url...

6.8AI Score

0.004EPSS

2008-04-30 02:10 PM
16
cve
cve

CVE-2008-2026

Cross-site scripting (XSS) vulnerability in WebID/IISWebAgentIF.dll in RSA Authentication Agent 5.3.0.258, and other versions before 5.3.3.378, allows remote attackers to inject arbitrary web script or HTML via a URL-encoded postdata parameter. NOTE: this is different than CVE-2005-1118, but it...

5.5AI Score

0.006EPSS

2008-04-30 02:10 PM
15
cve
cve

CVE-2005-4734

Stack-based buffer overflow in IISWebAgentIF.dll in RSA Authentication Agent for Web (aka SecurID Web Agent) 5.2 and 5.3 for IIS allows remote attackers to execute arbitrary code via a long url parameter in the Redirect...

8AI Score

0.371EPSS

2006-03-19 11:00 PM
29
cve
cve

CVE-2005-3329

Cross-site scripting (XSS) vulnerability in RSA Authentication Agent for Web 5.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the image parameter in a GetPic...

5.8AI Score

0.01EPSS

2005-10-27 10:02 AM
23
cve
cve

CVE-2005-1118

Cross-site scripting (XSS) vulnerability in IISWebAgentIF.dll in the RSA Authentication Agent for Web 5.2 allows remote attackers to inject arbitrary web script or HTML via the postdata...

5.6AI Score

0.006EPSS

2005-04-16 04:00 AM
27