Vulnerabilities > RSA > High

DATE CVE VULNERABILITY TITLE RISK
2012-03-20 CVE-2012-0400 Improper Authentication vulnerability in RSA Envision 4.0/4.1
EMC RSA enVision 4.x before 4.1 Patch 4 does not properly restrict the number of failed authentication attempts, which makes it easier for remote attackers to obtain access via a brute-force attack.
7.9
2012-03-06 CVE-2012-0397 Buffer Errors vulnerability in RSA Securid Software Token Converter 2.6
Buffer overflow in EMC RSA SecurID Software Token Converter before 2.6.1 allows remote attackers to cause a denial of service or possibly execute arbitrary code via unspecified vectors.
network
high complexity
rsa CWE-119
7.6
2011-03-16 CVE-2011-0322 Security Bypass vulnerability in RSA Access Manager Server
Unspecified vulnerability in EMC RSA Access Manager Server 5.5.x, 6.0.x, and 6.1.x allows remote attackers to access resources via unknown vectors.
network
low complexity
rsa
7.5
2005-05-06 CVE-2005-1471 Unspecified vulnerability in RSA Securid web Agent 5/5.2/5.3
Heap-based buffer overflow in RSA SecurID Web Agent 5, 5.2, and 5.3 allows remote attackers to execute arbitrary code via crafted chunked-encoding data.
network
low complexity
rsa
7.5
2001-10-24 CVE-2001-1462 Information Disclosure vulnerability in RSA Securid 5.0
WebID in RSA Security SecurID 5.0 as used by ACE/Agent for Windows, Windows NT and Windows 2000 allows attackers to cause the WebID agent to enter debug mode via a URL containing null characters, which may allow attackers to obtain sensitive information.
network
low complexity
rsa
7.5
2001-10-22 CVE-2001-1461 Directory Traversal vulnerability in RSA Securid 5.0
Directory traversal vulnerability in WebID in RSA Security SecurID 5.0 as used by ACE/Agent for Windows, Windows NT and Windows 2000 allows attackers to access restricted resources via URL-encoded (1) /..
network
low complexity
rsa
7.5