Lucene search

K

Secure Access Control System Security Vulnerabilities - 2013

cve
cve

CVE-2013-1125

The command-line interface in Cisco Identity Services Engine Software, Secure Access Control System (ACS), Application Networking Manager (ANM), Prime LAN Management Solution (LMS), Prime Network Control System, Quad, Context Directory Agent, Prime Collaboration, Unified Provisioning Manager, and N...

6.3AI Score

0.001EPSS

2013-02-19 11:55 PM
28
cve
cve

CVE-2013-1196

The command-line interface in Cisco Secure Access Control System (ACS), Identity Services Engine Software, Context Directory Agent, Application Networking Manager (ANM), Prime Network Control System, Prime LAN Management Solution (LMS), Prime Collaboration, Unified Provisioning Manager, Network Ser...

6.3AI Score

0.001EPSS

2013-04-29 09:55 PM
29
cve
cve

CVE-2013-1200

Session fixation vulnerability in Cisco Secure Access Control System (ACS) allows remote attackers to hijack web sessions via unspecified vectors, aka Bug ID CSCud95787.

6.8AI Score

0.003EPSS

2013-05-16 03:36 AM
26
cve
cve

CVE-2013-3421

Cross-site scripting (XSS) vulnerability in the Help index page in Cisco Secure Access Control System (ACS) allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCud75170.

5.8AI Score

0.001EPSS

2013-07-12 09:55 PM
23
cve
cve

CVE-2013-3422

Cross-site scripting (XSS) vulnerability in Administration pages in Cisco Secure Access Control System (ACS) allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCud75165.

5.8AI Score

0.001EPSS

2013-07-12 09:55 PM
26
cve
cve

CVE-2013-3423

Cross-site scripting (XSS) vulnerability in the web interface in Cisco Secure Access Control System (ACS) allows remote attackers to inject arbitrary web script or HTML via an unspecified field, aka Bug ID CSCud75174.

5.8AI Score

0.001EPSS

2013-07-12 09:55 PM
25
cve
cve

CVE-2013-3424

Cross-site request forgery (CSRF) vulnerability in Administration and View pages in Cisco Secure Access Control System (ACS) allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCud75177.

7.3AI Score

0.001EPSS

2013-07-12 09:55 PM
25
cve
cve

CVE-2013-3428

The web interface in Cisco Secure Access Control System (ACS) does not properly suppress error-condition details, which allows remote authenticated users to obtain sensitive information via an unspecified request that triggers an error, aka Bug ID CSCue65957.

5.9AI Score

0.001EPSS

2013-07-15 03:55 PM
24
cve
cve

CVE-2013-5470

Cisco Secure Access Control System (ACS) does not properly handle requests to read from the TACACS+ socket, which allows remote attackers to cause a denial of service (process crash) via malformed TCP packets, aka Bug ID CSCuh12488.

6.8AI Score

0.003EPSS

2013-09-04 03:24 AM
27
cve
cve

CVE-2013-5536

Cisco Secure Access Control System (ACS) does not properly implement an incoming-packet firewall rule, which allows remote attackers to cause a denial of service (process crash) via a flood of crafted packets, aka Bug ID CSCui51521.

6.8AI Score

0.001EPSS

2013-10-24 10:53 AM
20
cve
cve

CVE-2013-6695

The RBAC implementation in Cisco Secure Access Control System (ACS) does not properly verify privileges for support-bundle downloads, which allows remote authenticated users to obtain sensitive information via a download action, as demonstrated by obtaining read access to the user database, aka Bug...

5.7AI Score

0.001EPSS

2013-12-02 10:55 PM
33