Vulnerabilities > Microsoft > Forefront Unified Access Gateway > 2010

DATE CVE VULNERABILITY TITLE RISK
2018-07-05 CVE-2018-12571 Server-Side Request Forgery (SSRF) vulnerability in Microsoft Forefront Unified Access Gateway 2010
uniquesig0/InternalSite/InitParams.aspx in Microsoft Forefront Unified Access Gateway 2010 allows remote attackers to trigger outbound DNS queries for arbitrary hosts via a comma-separated list of URLs in the orig_url parameter, possibly causing a traffic amplification and/or SSRF outcome.
network
low complexity
microsoft CWE-918
7.5
2012-04-10 CVE-2012-0147 Configuration vulnerability in Microsoft Forefront Unified Access Gateway 2010
Microsoft Forefront Unified Access Gateway (UAG) 2010 SP1 and SP1 Update 1 does not properly configure the default web site, which allows remote attackers to obtain sensitive information via a crafted HTTPS request, aka "Unfiltered Access to UAG Default Website Vulnerability."
network
low complexity
microsoft CWE-16
5.0
2012-04-10 CVE-2012-0146 Improper Input Validation vulnerability in Microsoft Forefront Unified Access Gateway 2010
Open redirect vulnerability in Microsoft Forefront Unified Access Gateway (UAG) 2010 SP1 and SP1 Update 1 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a crafted URL, aka "UAG Blind HTTP Redirect Vulnerability."
network
microsoft CWE-20
5.8
2011-10-12 CVE-2011-2012 Improper Input Validation vulnerability in Microsoft Forefront Unified Access Gateway 2010
Microsoft Forefront Unified Access Gateway (UAG) 2010 Gold, Update 1, Update 2, and SP1 does not properly validate session cookies, which allows remote attackers to cause a denial of service (IIS outage) via unspecified network traffic, aka "Null Session Cookie Crash."
network
low complexity
microsoft CWE-20
5.0
2011-10-12 CVE-2011-1969 Code Injection vulnerability in Microsoft Forefront Unified Access Gateway 2010
Microsoft Forefront Unified Access Gateway (UAG) 2010 Gold, Update 1, Update 2, and SP1 provides the MicrosoftClient.jar file containing a signed Java applet, which allows remote attackers to execute arbitrary code on client machines via unspecified vectors, aka "Poisoned Cup of Code Execution Vulnerability."
network
microsoft CWE-94
critical
9.3
2011-10-12 CVE-2011-1897 Cross-Site Scripting vulnerability in Microsoft Forefront Unified Access Gateway 2010
Cross-site scripting (XSS) vulnerability in Microsoft Forefront Unified Access Gateway (UAG) 2010 Gold, Update 1, Update 2, and SP1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka "Default Reflected XSS Vulnerability."
network
microsoft CWE-79
4.3
2011-10-12 CVE-2011-1896 Cross-Site Scripting vulnerability in Microsoft Forefront Unified Access Gateway 2010
Cross-site scripting (XSS) vulnerability in Microsoft Forefront Unified Access Gateway (UAG) 2010 Gold, Update 1, Update 2, and SP1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka "ExcelTable Reflected XSS Vulnerability."
network
microsoft CWE-79
4.3
2011-10-12 CVE-2011-1895 Code Injection vulnerability in Microsoft Forefront Unified Access Gateway 2010
CRLF injection vulnerability in Microsoft Forefront Unified Access Gateway (UAG) 2010 Gold, Update 1, Update 2, and SP1 allows remote attackers to inject arbitrary HTTP headers, and conduct HTTP response splitting attacks and cross-site scripting (XSS) attacks, via unspecified vectors, aka "ExcelTable Response Splitting XSS Vulnerability."
network
microsoft CWE-94
4.3
2010-11-10 CVE-2010-3936 Cross-Site Scripting vulnerability in Microsoft Forefront Unified Access Gateway 2010
Cross-site scripting (XSS) vulnerability in Signurl.asp in Microsoft Forefront Unified Access Gateway (UAG) 2010 Gold, 2010 Update 1, and 2010 Update 2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka "XSS in Signurl.asp Vulnerability."
network
microsoft CWE-79
4.3
2010-11-10 CVE-2010-2734 Cross-Site Scripting vulnerability in Microsoft Forefront Unified Access Gateway 2010
Cross-site scripting (XSS) vulnerability in the mobile portal in Microsoft Forefront Unified Access Gateway (UAG) 2010 Gold, 2010 Update 1, and 2010 Update 2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka "XSS Issue on UAG Mobile Portal Website in Forefront Unified Access Gateway Vulnerability."
network
microsoft CWE-79
4.3