Vulnerabilities (CVE)

Filtered by vendor Rsa Subscribe
Filtered by product Authentication Agent For Web
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-1233 1 Rsa 1 Authentication Agent For Web 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
RSA Authentication Agent version 8.0.1 and earlier for Web for both IIS and Apache Web Server are affected by a cross-site scripting vulnerability. The attackers could potentially exploit this vulnerability to execute arbitrary HTML or JavaScript code in the user's browser session in the context of the affected website.
CVE-2018-1232 1 Rsa 1 Authentication Agent For Web 2023-12-10 5.0 MEDIUM 7.5 HIGH
RSA Authentication Agent version 8.0.1 and earlier for Web for both IIS and Apache Web Server are impacted by a stack-based buffer overflow which may occur when handling certain malicious web cookies that have invalid formats. The attacker could exploit this vulnerability to crash the authentication agent and cause a denial-of-service situation.
CVE-2018-1234 1 Rsa 1 Authentication Agent For Web 2023-12-10 2.1 LOW 5.5 MEDIUM
RSA Authentication Agent version 8.0.1 and earlier for Web for IIS is affected by a problem where access control list (ACL) permissions on a Windows Named Pipe were not sufficient to prevent access by unauthorized users. The attacker with local access to the system can exploit this vulnerability to read configuration properties for the authentication agent.
CVE-2017-14377 1 Rsa 1 Authentication Agent For Web 2023-12-10 7.5 HIGH 9.8 CRITICAL
EMC RSA Authentication Agent for Web: Apache Web Server version 8.0 and RSA Authentication Agent for Web: Apache Web Server version 8.0.1 prior to Build 618 have a security vulnerability that could potentially lead to authentication bypass.
CVE-2010-3261 1 Rsa 1 Authentication Agent For Web 2023-12-10 5.0 MEDIUM N/A
Directory traversal vulnerability in RSA Authentication Agent 7.0 before P2 for Web allows remote attackers to read unspecified data via unknown vectors.
CVE-2005-3329 1 Rsa 1 Authentication Agent For Web 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in RSA Authentication Agent for Web 5.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the image parameter in a GetPic operation.
CVE-2005-4734 1 Rsa 1 Authentication Agent For Web 2023-12-10 6.4 MEDIUM N/A
Stack-based buffer overflow in IISWebAgentIF.dll in RSA Authentication Agent for Web (aka SecurID Web Agent) 5.2 and 5.3 for IIS allows remote attackers to execute arbitrary code via a long url parameter in the Redirect method.
CVE-2005-1118 1 Rsa 1 Authentication Agent For Web 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in IISWebAgentIF.dll in the RSA Authentication Agent for Web 5.2 allows remote attackers to inject arbitrary web script or HTML via the postdata parameter.