Vulnerabilities > Cisco > Secure Access Control System

DATE CVE VULNERABILITY TITLE RISK
2014-01-16 CVE-2014-0648 Permissions, Privileges, and Access Controls vulnerability in Cisco Secure Access Control System
The RMI interface in Cisco Secure Access Control System (ACS) 5.x before 5.5 does not properly enforce authentication and authorization requirements, which allows remote attackers to obtain administrative access via a request to this interface, aka Bug ID CSCud75187.
network
low complexity
cisco CWE-264
critical
10.0
2014-01-10 CVE-2014-0663 Cross-Site Scripting vulnerability in Cisco Secure Access Control System
Cross-site scripting (XSS) vulnerability in the web framework in Cisco Secure Access Control System (ACS) allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCum03625.
network
cisco CWE-79
4.3
2014-01-10 CVE-2013-6974 Cross-Site Scripting vulnerability in Cisco Secure Access Control System
Cross-site scripting (XSS) vulnerability in the web interface in Cisco Secure Access Control System (ACS) allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCud89431.
network
cisco CWE-79
4.3
2013-12-02 CVE-2013-6695 Permissions, Privileges, and Access Controls vulnerability in Cisco Secure Access Control System
The RBAC implementation in Cisco Secure Access Control System (ACS) does not properly verify privileges for support-bundle downloads, which allows remote authenticated users to obtain sensitive information via a download action, as demonstrated by obtaining read access to the user database, aka Bug ID CSCuj39274.
network
low complexity
cisco CWE-264
4.0
2013-10-24 CVE-2013-5536 Improper Input Validation vulnerability in Cisco Secure Access Control System
Cisco Secure Access Control System (ACS) does not properly implement an incoming-packet firewall rule, which allows remote attackers to cause a denial of service (process crash) via a flood of crafted packets, aka Bug ID CSCui51521.
network
low complexity
cisco CWE-20
5.0
2013-09-04 CVE-2013-5470 Improper Input Validation vulnerability in Cisco Secure Access Control System
Cisco Secure Access Control System (ACS) does not properly handle requests to read from the TACACS+ socket, which allows remote attackers to cause a denial of service (process crash) via malformed TCP packets, aka Bug ID CSCuh12488.
network
low complexity
cisco CWE-20
5.0
2013-07-15 CVE-2013-3428 Information Exposure vulnerability in Cisco Secure Access Control System
The web interface in Cisco Secure Access Control System (ACS) does not properly suppress error-condition details, which allows remote authenticated users to obtain sensitive information via an unspecified request that triggers an error, aka Bug ID CSCue65957.
network
low complexity
cisco CWE-200
4.0
2013-07-12 CVE-2013-3424 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Secure Access Control System
Cross-site request forgery (CSRF) vulnerability in Administration and View pages in Cisco Secure Access Control System (ACS) allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCud75177.
network
cisco CWE-352
6.8
2013-07-12 CVE-2013-3423 Cross-Site Scripting vulnerability in Cisco Secure Access Control System
Cross-site scripting (XSS) vulnerability in the web interface in Cisco Secure Access Control System (ACS) allows remote attackers to inject arbitrary web script or HTML via an unspecified field, aka Bug ID CSCud75174.
network
cisco CWE-79
4.3
2013-07-12 CVE-2013-3422 Cross-Site Scripting vulnerability in Cisco Secure Access Control System
Cross-site scripting (XSS) vulnerability in Administration pages in Cisco Secure Access Control System (ACS) allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCud75165.
network
cisco CWE-79
4.3