Lucene search

K

Secure Access Control System Security Vulnerabilities - 2018

cve
cve

CVE-2018-0147

A vulnerability in Java deserialization used by Cisco Secure Access Control System (ACS) prior to release 5.8 patch 9 could allow an unauthenticated, remote attacker to execute arbitrary commands on an affected device. The vulnerability is due to insecure deserialization of user-supplied content by...

9.8CVSS

9.7AI Score

0.023EPSS

2018-03-08 07:29 AM
847
In Wild
cve
cve

CVE-2018-0253

A vulnerability in the ACS Report component of Cisco Secure Access Control System (ACS) could allow an unauthenticated, remote attacker to execute arbitrary commands on an affected system. Commands executed by the attacker are processed at the targeted user's privilege level. The vulnerability is d...

9.8CVSS

9.6AI Score

0.004EPSS

2018-05-02 10:29 PM
48