12 results (0.003 seconds)

CVSS: 9.8EPSS: 3%CPEs: 1EXPL: 3

uniquesig0/InternalSite/InitParams.aspx in Microsoft Forefront Unified Access Gateway 2010 allows remote attackers to trigger outbound DNS queries for arbitrary hosts via a comma-separated list of URLs in the orig_url parameter, possibly causing a traffic amplification and/or SSRF outcome. uniquesig0/InternalSite/InitParams.aspx en Microsoft Forefront Unified Access Gateway 2010 permite que atacantes remotos desencadenen consultas DNS salientes para hosts arbitrarios mediante una lista de URL separadas por comas en el parámetro orig_url, provocando posiblemente una amplificación de tráfico y/o una salida SSRF. Microsoft Forefront Unified Access Gateway 2010 allows remote attackers to trigger outbound DNS queries for arbitrary hosts via a comma-separated list of URLs in the orig_url parameter, possibly causing a traffic amplification and/or SSRF outcome. • http://packetstormsecurity.com/files/148389/Microsoft-Forefront-Unified-Access-Gateway-2010-External-DNS-Interaction.html http://seclists.org/fulldisclosure/2018/Jul/2 http://seclists.org/fulldisclosure/2018/Jul/7 http://www.securitytracker.com/id/1041212 • CWE-918: Server-Side Request Forgery (SSRF) •

CVSS: 5.8EPSS: 0%CPEs: 2EXPL: 0

Open redirect vulnerability in Microsoft Forefront Unified Access Gateway (UAG) 2010 SP1 and SP1 Update 1 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a crafted URL, aka "UAG Blind HTTP Redirect Vulnerability." Vulnerabilidad de redirección abierta en Microsoft Forefront Unified Access Gateway (UAG) 2010 SP1 and SP1 Update 1 permite a atacantes remotos redireccionar usuarios a sitios Web de su elección y conducir ataques de Phising a través de URL manipuladas, también conocida como "UAG Blind HTTP Redirect Vulnerability." • http://osvdb.org/81131 http://secunia.com/advisories/48787 http://www.securityfocus.com/bid/52903 http://www.securitytracker.com/id?1026909 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-026 https://exchange.xforce.ibmcloud.com/vulnerabilities/74367 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15476 • CWE-20: Improper Input Validation •

CVSS: 5.0EPSS: 6%CPEs: 2EXPL: 0

Microsoft Forefront Unified Access Gateway (UAG) 2010 SP1 and SP1 Update 1 does not properly configure the default web site, which allows remote attackers to obtain sensitive information via a crafted HTTPS request, aka "Unfiltered Access to UAG Default Website Vulnerability." Microsoft Forefront Unified Access Gateway (UAG) 2010 SP1 y SP1 Update 1 no configura de forma adecuada el sitio Web por defecto, lo que permite a atacantes remotos obtener información sensible a través de peticiones HTTPS manipuladas, también conocida como "Unfiltered Access to UAG Default Website Vulnerability." • http://osvdb.org/81132 http://secunia.com/advisories/48787 http://www.securityfocus.com/bid/52909 http://www.securitytracker.com/id?1026909 http://www.us-cert.gov/cas/techalerts/TA12-101A.html https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-026 https://exchange.xforce.ibmcloud.com/vulnerabilities/74368 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15557 • CWE-16: Configuration •

CVSS: 4.3EPSS: 0%CPEs: 4EXPL: 0

Cross-site scripting (XSS) vulnerability in Microsoft Forefront Unified Access Gateway (UAG) 2010 Gold, Update 1, Update 2, and SP1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka "Default Reflected XSS Vulnerability." Una vulnerabilidad de ejecución de comandos en sitios cruzados (XSS) en Microsoft Forefront Unified Access Gateway (UAG) 2010 Gold, Update 1, Update 2 y SP1 permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de vectores no especificados. También conocida como "vulnerabilidad XSS reflejada por defecto." • https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-079 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13039 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.0EPSS: 11%CPEs: 4EXPL: 0

Microsoft Forefront Unified Access Gateway (UAG) 2010 Gold, Update 1, Update 2, and SP1 does not properly validate session cookies, which allows remote attackers to cause a denial of service (IIS outage) via unspecified network traffic, aka "Null Session Cookie Crash." Microsoft Forefront Unified Access Gateway (UAG) 2010 Gold, Update 1, Update 2 y SP1 no validan correctamente las cookies de sesión, lo que permite a atacantes remotos provocar una denegación de servicio (interrupción de IIS) a través de tráfico de red no especificado. Es un problema también conocido como "caida por cookie de sesión nula". • http://www.securityfocus.com/bid/49980 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-079 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12799 • CWE-20: Improper Input Validation •