Lucene search

K
cveCiscoCVE-2008-0532
HistoryMar 14, 2008 - 8:44 p.m.

CVE-2008-0532

2008-03-1420:44:00
CWE-119
cisco
web.nvd.nist.gov
24
cve-2008-0532
cisco
secure access control server
acs
buffer overflow
remote code execution
nvd

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

AI Score

7.6

Confidence

Low

EPSS

0.927

Percentile

99.0%

Multiple buffer overflows in securecgi-bin/CSuserCGI.exe in User-Changeable Password (UCP) before 4.2 in Cisco Secure Access Control Server (ACS) for Windows and ACS Solution Engine allow remote attackers to execute arbitrary code via a long argument located immediately after the Logout argument, and possibly unspecified other vectors.

Affected configurations

Nvd
Node
ciscoacs_for_windows
OR
ciscoacs_solution_engine
OR
ciscouser_changeable_passwordMatch4.1
VendorProductVersionCPE
ciscoacs_for_windows*cpe:2.3:a:cisco:acs_for_windows:*:*:*:*:*:*:*:*
ciscoacs_solution_engine*cpe:2.3:a:cisco:acs_solution_engine:*:*:*:*:*:*:*:*
ciscouser_changeable_password4.1cpe:2.3:a:cisco:user_changeable_password:4.1:*:*:*:*:*:*:*

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

AI Score

7.6

Confidence

Low

EPSS

0.927

Percentile

99.0%