Vulnerabilities > RSA > Authentication Agent FOR WEB

DATE CVE VULNERABILITY TITLE RISK
2018-03-30 CVE-2018-1234 Information Exposure vulnerability in RSA Authentication Agent FOR web
RSA Authentication Agent version 8.0.1 and earlier for Web for IIS is affected by a problem where access control list (ACL) permissions on a Windows Named Pipe were not sufficient to prevent access by unauthorized users.
local
low complexity
rsa CWE-200
2.1
2018-03-30 CVE-2018-1233 Cross-site Scripting vulnerability in RSA Authentication Agent FOR web
RSA Authentication Agent version 8.0.1 and earlier for Web for both IIS and Apache Web Server are affected by a cross-site scripting vulnerability.
network
rsa CWE-79
4.3
2018-03-30 CVE-2018-1232 Out-of-bounds Write vulnerability in RSA Authentication Agent FOR web
RSA Authentication Agent version 8.0.1 and earlier for Web for both IIS and Apache Web Server are impacted by a stack-based buffer overflow which may occur when handling certain malicious web cookies that have invalid formats.
network
low complexity
rsa CWE-787
5.0
2017-11-29 CVE-2017-14377 Improper Authentication vulnerability in RSA Authentication Agent for web 8.0/8.0.1
EMC RSA Authentication Agent for Web: Apache Web Server version 8.0 and RSA Authentication Agent for Web: Apache Web Server version 8.0.1 prior to Build 618 have a security vulnerability that could potentially lead to authentication bypass.
network
low complexity
rsa CWE-287
7.5
2010-09-24 CVE-2010-3261 Path Traversal vulnerability in RSA Authentication Agent FOR web
Directory traversal vulnerability in RSA Authentication Agent 7.0 before P2 for Web allows remote attackers to read unspecified data via unknown vectors.
network
low complexity
rsa CWE-22
5.0
2005-12-31 CVE-2005-4734 Remote Stack Based Buffer Overflow vulnerability in RSA Authentication Agent IISWebAgentIF.DLL
Stack-based buffer overflow in IISWebAgentIF.dll in RSA Authentication Agent for Web (aka SecurID Web Agent) 5.2 and 5.3 for IIS allows remote attackers to execute arbitrary code via a long url parameter in the Redirect method.
network
low complexity
rsa
6.4
2005-10-27 CVE-2005-3329 Cross-Site Scripting vulnerability in RSA ACE Agent Image
Cross-site scripting (XSS) vulnerability in RSA Authentication Agent for Web 5.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the image parameter in a GetPic operation.
network
rsa
4.3
2005-04-14 CVE-2005-1118 Remote Cross-Site Scripting vulnerability in RSA Authentication Agent for web 5.2
Cross-site scripting (XSS) vulnerability in IISWebAgentIF.dll in the RSA Authentication Agent for Web 5.2 allows remote attackers to inject arbitrary web script or HTML via the postdata parameter.
network
rsa
4.3