Vulnerabilities > RSA > Medium

DATE CVE VULNERABILITY TITLE RISK
2011-08-25 CVE-2011-2736 Cryptographic Issues vulnerability in RSA Envision 4.0
RSA enVision 4.x before 4 SP4 P3 places cleartext administrative credentials in Task Escalation e-mail messages, which allows remote attackers to obtain sensitive information by sniffing the network or leveraging access to a recipient mailbox.
network
low complexity
rsa CWE-310
5.0
2010-11-26 CVE-2008-7266 Cross-Site Scripting vulnerability in RSA Adaptive Authentication
Cross-site scripting (XSS) vulnerability in an unspecified Shockwave Flash file in RSA Adaptive Authentication 2.x and 5.7.x allows remote attackers to inject arbitrary web script or HTML via unknown vectors.
network
rsa CWE-79
4.3
2010-09-24 CVE-2010-3261 Path Traversal vulnerability in RSA Authentication Agent FOR web
Directory traversal vulnerability in RSA Authentication Agent 7.0 before P2 for Web allows remote attackers to read unspecified data via unknown vectors.
network
low complexity
rsa CWE-22
5.0
2010-09-09 CVE-2010-3018 Information Exposure vulnerability in RSA Access Manager Server 5.5.3/6.0.4/6.1
RSA Access Manager Server 5.5.3 before 5.5.3.172, 6.0.4 before 6.0.4.53, and 6.1 before 6.1.2.01 does not properly perform cache updates, which allows remote attackers to obtain sensitive information via unspecified vectors.
network
rsa CWE-200
4.3
2010-09-09 CVE-2010-3017 Unspecified vulnerability in RSA Access Manager Agent 4.7.1
Unspecified vulnerability in RSA Access Manager Agent 4.7.1 before 4.7.1.7, when RSA Adaptive Authentication Integration is enabled, allows remote attackers to bypass authentication and obtain sensitive information via unknown vectors.
rsa
5.7
2010-08-10 CVE-2010-2634 Unspecified vulnerability in RSA Envision
RSA enVision before 3.7 SP1 allows remote authenticated users to cause a denial of service via unspecified vectors.
network
low complexity
rsa
4.0
2010-07-28 CVE-2010-2337 Improper Input Validation vulnerability in RSA Federated Identity Manager 4.0/4.1
Open redirect vulnerability in RSA Federated Identity Manager 4.0 before 4.0.25 and 4.1 before 4.1.26 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unknown vectors.
network
rsa CWE-20
6.0
2009-08-03 CVE-2008-6886 Permissions, Privileges, and Access Controls vulnerability in RSA Envision
RSA EnVision 3.5.0, 3.5.1, 3.5.2, and 3.7.0 does not properly restrict access to unspecified user profile functionality, which allows remote attackers to obtain the administrator password hash and conduct brute force guessing attacks.
network
low complexity
rsa CWE-264
5.0
2008-04-30 CVE-2008-2027 Information Exposure vulnerability in RSA Authentication Agent 5.3.0.258
Open redirect vulnerability in WebID/IISWebAgentIF.dll in RSA Authentication Agent 5.3.0.258 for Web for IIS, when accessed via certain browsers such as Mozilla Firefox, allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via an ftp URL in the url parameter to a Redirect action.
network
rsa CWE-200
5.8
2008-04-30 CVE-2008-2026 Cross-Site Scripting vulnerability in RSA Authentication Agent
Cross-site scripting (XSS) vulnerability in WebID/IISWebAgentIF.dll in RSA Authentication Agent 5.3.0.258, and other versions before 5.3.3.378, allows remote attackers to inject arbitrary web script or HTML via a URL-encoded postdata parameter.
network
rsa CWE-79
4.3