Vulnerabilities > Cisco > Security Agent

DATE CVE VULNERABILITY TITLE RISK
2011-02-19 CVE-2011-0364 Code Injection vulnerability in Cisco Security Agent 5.1/5.2/6.0
The Management Console (webagent.exe) in Cisco Security Agent 5.1, 5.2, and 6.0 before 6.0.2.145 allows remote attackers to create arbitrary files and execute arbitrary code via unspecified parameters in a crafted st_upload request.
network
low complexity
cisco CWE-94
critical
10.0
2010-02-23 CVE-2010-0148 Remote Denial of Service vulnerability in Cisco Security Agent 5.2
Unspecified vulnerability in Cisco Security Agent 5.2 before 5.2.0.285, when running on Linux, allows remote attackers to cause a denial of service (kernel panic) via "a series of TCP packets." Per: http://www.cisco.com/en/US/products/products_security_advisory09186a0080b1910d.shtml Only Cisco Security Agent release 5.2 for Linux, either managed or standalone, are affected by the DoS vulnerability (the Windows version is not affected). The Linux version of standalone agents are installed in the following products: * Cisco Unified Communications Manager (CallManager) * IPCC Express * IP Interactive Voice Response (IP IVR) * Cisco Unified Meeting Place * Cisco Personal Assistant (PA) * Cisco Unity Connection Note: The Sun Solaris version of the Cisco Security Agent is not affected by these vulnerabilities.
network
low complexity
cisco linux
7.8
2010-02-23 CVE-2010-0147 SQL Injection vulnerability in Cisco Security Agent 5.1/5.2/6.0
SQL injection vulnerability in the Management Center for Cisco Security Agents 5.1 before 5.1.0.117, 5.2 before 5.2.0.296, and 6.0 before 6.0.1.132 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
cisco CWE-89
6.5
2010-02-23 CVE-2010-0146 Path Traversal vulnerability in Cisco Security Agent 6.0
Directory traversal vulnerability in the Management Center for Cisco Security Agents 6.0 allows remote authenticated users to read arbitrary files via unspecified vectors.
network
low complexity
cisco CWE-22
6.8
2007-12-15 CVE-2007-5580 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Cisco Security Agent
Buffer overflow in a certain driver in Cisco Security Agent 4.5.1 before 4.5.1.672, 5.0 before 5.0.0.225, 5.1 before 5.1.0.106, and 5.2 before 5.2.0.238 on Windows allows remote attackers to execute arbitrary code via a crafted SMB packet in a TCP session on port (1) 139 or (2) 445.
network
low complexity
cisco CWE-119
critical
10.0
2007-02-22 CVE-2007-1068 Credentials Management vulnerability in multiple products
The (1) TTLS CHAP, (2) TTLS MSCHAP, (3) TTLS MSCHAPv2, (4) TTLS PAP, (5) MD5, (6) GTC, (7) LEAP, (8) PEAP MSCHAPv2, (9) PEAP GTC, and (10) FAST authentication methods in Cisco Secure Services Client (CSSC) 4.x, Trust Agent 1.x and 2.x, Cisco Security Agent (CSA) 5.0 and 5.1 (when a vulnerable Trust Agent has been deployed), and the Meetinghouse AEGIS SecureConnect Client store transmitted authentication credentials in plaintext log files, which allows local users to obtain sensitive information by reading these files, aka CSCsg34423.
local
low complexity
cisco meetinghouse CWE-255
7.2
2007-02-22 CVE-2007-1067 Multiple vulnerability in Cisco 802.1X Authentication Deployment Products
Cisco Secure Services Client (CSSC) 4.x, Trust Agent 1.x and 2.x, Cisco Security Agent (CSA) 5.0 and 5.1 (when a vulnerable Trust Agent has been deployed), and the Meetinghouse AEGIS SecureConnect Client do not properly parse commands, which allows local users to gain privileges via unspecified vectors, aka CSCsh30624.
local
low complexity
cisco meetinghouse
7.2
2007-02-22 CVE-2007-1066 Multiple vulnerability in Cisco 802.1X Authentication Deployment Products
Cisco Secure Services Client (CSSC) 4.x, Trust Agent 1.x and 2.x, Cisco Security Agent (CSA) 5.0 and 5.1 (when a vulnerable Trust Agent has been deployed), and the Meetinghouse AEGIS SecureConnect Client use an insecure default Discretionary Access Control Lists (DACL) for the connection client GUI, which allows local users to gain privileges by injecting "a thread under ConnectionClient.exe," aka CSCsg20558.
local
low complexity
cisco meetinghouse
6.8
2007-02-22 CVE-2007-1065 Multiple vulnerability in Cisco 802.1X Authentication Deployment Products
Cisco Secure Services Client (CSSC) 4.x, Trust Agent 1.x and 2.x, Cisco Security Agent (CSA) 5.0 and 5.1 (when a vulnerable Trust Agent has been deployed), and the Meetinghouse AEGIS SecureConnect Client allows local users to gain SYSTEM privileges via unspecified vectors in the supplicant, aka CSCsf15836.
local
low complexity
cisco meetinghouse
6.8
2007-02-22 CVE-2007-1064 Multiple vulnerability in Cisco 802.1X Authentication Deployment Products
Cisco Secure Services Client (CSSC) 4.x, Trust Agent 1.x and 2.x, Cisco Security Agent (CSA) 5.0 and 5.1 (when a vulnerable Trust Agent has been deployed), and the Meetinghouse AEGIS SecureConnect Client do not drop privileges when the help facility in the supplicant GUI is invoked, which allows local users to gain privileges, aka CSCsf14120.
local
low complexity
cisco meetinghouse
6.8