Lucene search

K

Siteminder Security Vulnerabilities

cve
cve

CVE-2009-2705

CA SiteMinder allows remote attackers to bypass cross-site scripting (XSS) protections for J2EE applications via a request containing non-canonical, "overlong Unicode" in place of blacklisted characters.

6AI Score

0.004EPSS

2009-08-11 10:30 AM
38
cve
cve

CVE-2011-1718

The Web Agents component in CA SiteMinder R6 before SP6 CR2 and R12 before SP3 CR2 does not properly handle multi-line headers, which allows remote authenticated users to conduct impersonation attacks and gain privileges via crafted data.

6.6AI Score

0.005EPSS

2011-04-27 01:25 AM
30
cve
cve

CVE-2013-5968

Cross-site scripting (XSS) vulnerability in CA SiteMinder 12.0 through 12.51, and SiteMinder 6 Web Agents, allows remote attackers to inject arbitrary web script or HTML via vectors involving a " (double quote) character.

5.7AI Score

0.003EPSS

2013-10-29 03:42 AM
38