5 results (0.007 seconds)

CVSS: 10.0EPSS: 63%CPEs: 3EXPL: 1

The Management Console (webagent.exe) in Cisco Security Agent 5.1, 5.2, and 6.0 before 6.0.2.145 allows remote attackers to create arbitrary files and execute arbitrary code via unspecified parameters in a crafted st_upload request. La consola de administración (webagent.exe) en Cisco Security Agent v5.1, v5.2 y v6.0 antes de v6.0.2.145 permite a atacantes remotos crear ficheros arbitrarios y ejecutar código de su elección a través de parámetros no especificados en una petición st_upload debidamente modificada. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Cisco Security Agent Management Console. Authentication is not required to exploit this vulnerability. The flaw exists within the webagent.exe component which is handed requests by an Apache instance that listens by default on TCP port 443. When handling an st_upload request the process does not properly validate POST parameters used for a file creation. • https://www.exploit-db.com/exploits/17155 http://secunia.com/advisories/43383 http://secunia.com/advisories/43393 http://securityreason.com/securityalert/8095 http://securityreason.com/securityalert/8197 http://securityreason.com/securityalert/8205 http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6cee6.shtml http://www.securityfocus.com/archive/1/516505/100/0/threaded http://www.securityfocus.com/bid/46420 http://www.securitytracker.com/id?1025088 http://www.vupen. • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

SQL injection vulnerability in the Management Center for Cisco Security Agents 5.1 before 5.1.0.117, 5.2 before 5.2.0.296, and 6.0 before 6.0.1.132 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en el Management Center para Cisco Security Agents v5.1 anterior a v5.1.0.117, v5.2 anterior a v5.2.0.296, y v6.0 anterior a v6.0.1.132, permite a usuarios autenticados remotamente ejecutar comandos SQL de su elección a través de vectores sin especificar. • http://osvdb.org/62444 http://secunia.com/advisories/38619 http://www.cisco.com/en/US/products/products_security_advisory09186a0080b1910d.shtml http://www.securityfocus.com/bid/38272 http://www.securitytracker.com/id?1023606 http://www.vupen.com/english/advisories/2010/0416 https://exchange.xforce.ibmcloud.com/vulnerabilities/56346 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.8EPSS: 2%CPEs: 2EXPL: 0

Unspecified vulnerability in Cisco Security Agent 5.2 before 5.2.0.285, when running on Linux, allows remote attackers to cause a denial of service (kernel panic) via "a series of TCP packets." Vulnerabilidad sin especificar en Cisco Security Agent v5.2 anterior a v5.2.0.285, cuando se ejecuta sobre linux, permite a atacantes remotos provocar una denegación de servicio (kernel panic) a través de "series de paquetes TCP". • http://osvdb.org/62445 http://secunia.com/advisories/38619 http://www.cisco.com/en/US/products/products_security_advisory09186a0080b1910d.shtml http://www.securityfocus.com/bid/38273 http://www.securitytracker.com/id?1023607 http://www.vupen.com/english/advisories/2010/0416 https://exchange.xforce.ibmcloud.com/vulnerabilities/56347 •

CVSS: 10.0EPSS: 18%CPEs: 18EXPL: 0

Buffer overflow in a certain driver in Cisco Security Agent 4.5.1 before 4.5.1.672, 5.0 before 5.0.0.225, 5.1 before 5.1.0.106, and 5.2 before 5.2.0.238 on Windows allows remote attackers to execute arbitrary code via a crafted SMB packet in a TCP session on port (1) 139 or (2) 445. Un desbordamiento de búfer en un determinado controlador en Cisco Security Agent versiones 4.5.1 anteriores a 4.5.1.672, versiones 5.0 anteriores a 5.0.0.225, versiones 5.1 anteriores a 5.1.0.106, y versiones 5.2 anteriores a 5.2.0.238 en Windows, permite a los atacantes remotos ejecutar código arbitrario por medio de un paquete SMB especialmente diseñado en una sesión TCP en el puerto (1) 139 o (2) 445. • http://osvdb.org/39521 http://secunia.com/advisories/27947 http://securityreason.com/securityalert/3425 http://tools.cisco.com/Support/BugToolKit/search/getBugDetails.do?method=fetchBugDetails&bugId=CSCsl00618 http://www.cisco.com/en/US/products/products_security_advisory09186a008090a434.shtml http://www.nsfocus.com/english/homepage/research/0702.htm http://www.securityfocus.com/archive/1/484669/100/100/threaded http://www.securityfocus.com/bid/26723 http://www.securitytracker.com/id?1019046 http:&# • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.0EPSS: 93%CPEs: 296EXPL: 2

Multiple TCP implementations with Protection Against Wrapped Sequence Numbers (PAWS) with the timestamps option enabled allow remote attackers to cause a denial of service (connection loss) via a spoofed packet with a large timer value, which causes the host to discard later packets because they appear to be too old. • https://www.exploit-db.com/exploits/1008 ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:15.tcp.asc ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.64/SCOSA-2005.64.txt http://secunia.com/advisories/15393 http://secunia.com/advisories/15417 http://secunia.com/advisories/18222 http://secunia.com/advisories/18662 http://support.avaya.com/elmodocs2/security/ASA-2006-032.htm http://www.cisco.com/warp/public/707/cisco-sn-20050518-tcpts.shtml http:/& •