This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Microsoft First view 2010-11-09
Product Forefront Unified Access Gateway Last view 2018-07-05
Version 2010 Type
Update update1  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:a:microsoft:forefront_unified_access_gateway:2010:*:*:*:*:*:*:* 10
cpe:2.3:a:microsoft:forefront_unified_access_gateway:2010:update2:*:*:*:*:*:* 9
cpe:2.3:a:microsoft:forefront_unified_access_gateway:2010:update1:*:*:*:*:*:* 9
cpe:2.3:a:microsoft:forefront_unified_access_gateway:2010:sp1:*:*:*:*:*:* 7
cpe:2.3:a:microsoft:forefront_unified_access_gateway:2010:sp1_update1:*:*:*:*:*:* 2

Related : CVE

  Date Alert Description
9.8 2018-07-05 CVE-2018-12571

uniquesig0/InternalSite/InitParams.aspx in Microsoft Forefront Unified Access Gateway 2010 allows remote attackers to trigger outbound DNS queries for arbitrary hosts via a comma-separated list of URLs in the orig_url parameter, possibly causing a traffic amplification and/or SSRF outcome.

5 2012-04-10 CVE-2012-0147

Microsoft Forefront Unified Access Gateway (UAG) 2010 SP1 and SP1 Update 1 does not properly configure the default web site, which allows remote attackers to obtain sensitive information via a crafted HTTPS request, aka "Unfiltered Access to UAG Default Website Vulnerability."

5.8 2012-04-10 CVE-2012-0146

Open redirect vulnerability in Microsoft Forefront Unified Access Gateway (UAG) 2010 SP1 and SP1 Update 1 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a crafted URL, aka "UAG Blind HTTP Redirect Vulnerability."

5 2011-10-11 CVE-2011-2012

Microsoft Forefront Unified Access Gateway (UAG) 2010 Gold, Update 1, Update 2, and SP1 does not properly validate session cookies, which allows remote attackers to cause a denial of service (IIS outage) via unspecified network traffic, aka "Null Session Cookie Crash."

9.3 2011-10-11 CVE-2011-1969

Microsoft Forefront Unified Access Gateway (UAG) 2010 Gold, Update 1, Update 2, and SP1 provides the MicrosoftClient.jar file containing a signed Java applet, which allows remote attackers to execute arbitrary code on client machines via unspecified vectors, aka "Poisoned Cup of Code Execution Vulnerability."

4.3 2011-10-11 CVE-2011-1897

Cross-site scripting (XSS) vulnerability in Microsoft Forefront Unified Access Gateway (UAG) 2010 Gold, Update 1, Update 2, and SP1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka "Default Reflected XSS Vulnerability."

4.3 2011-10-11 CVE-2011-1896

Cross-site scripting (XSS) vulnerability in Microsoft Forefront Unified Access Gateway (UAG) 2010 Gold, Update 1, Update 2, and SP1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka "ExcelTable Reflected XSS Vulnerability."

4.3 2011-10-11 CVE-2011-1895

CRLF injection vulnerability in Microsoft Forefront Unified Access Gateway (UAG) 2010 Gold, Update 1, Update 2, and SP1 allows remote attackers to inject arbitrary HTTP headers, and conduct HTTP response splitting attacks and cross-site scripting (XSS) attacks, via unspecified vectors, aka "ExcelTable Response Splitting XSS Vulnerability."

4.3 2010-11-09 CVE-2010-3936

Cross-site scripting (XSS) vulnerability in Signurl.asp in Microsoft Forefront Unified Access Gateway (UAG) 2010 Gold, 2010 Update 1, and 2010 Update 2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka "XSS in Signurl.asp Vulnerability."

4.3 2010-11-09 CVE-2010-2734

Cross-site scripting (XSS) vulnerability in the mobile portal in Microsoft Forefront Unified Access Gateway (UAG) 2010 Gold, 2010 Update 1, and 2010 Update 2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka "XSS Issue on UAG Mobile Portal Website in Forefront Unified Access Gateway Vulnerability."

4.3 2010-11-09 CVE-2010-2733

Cross-site scripting (XSS) vulnerability in the Web Monitor in Microsoft Forefront Unified Access Gateway (UAG) 2010 Gold, 2010 Update 1, and 2010 Update 2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka "UAG XSS Allows EOP Vulnerability."

5.8 2010-11-09 CVE-2010-2732

Open redirect vulnerability in the web interface in Microsoft Forefront Unified Access Gateway (UAG) 2010 Gold, 2010 Update 1, and 2010 Update 2 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors, aka "UAG Redirection Spoofing Vulnerability."

CWE : Common Weakness Enumeration

%idName
45% (5) CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting')
27% (3) CWE-20 Improper Input Validation
18% (2) CWE-94 Failure to Control Generation of Code ('Code Injection')
9% (1) CWE-16 Configuration

Oval Markup Language : Definitions

OvalID Name
oval:org.mitre.oval:def:12257 UAG Redirection Spoofing Vulnerability
oval:org.mitre.oval:def:12127 UAG XSS Allows EOP Vulnerability
oval:org.mitre.oval:def:12058 XSS Issue on UAG Mobile Portal Website in Forefront Unified Access Gateway Vu...
oval:org.mitre.oval:def:12218 XSS in Signurl.asp Vulnerability
oval:org.mitre.oval:def:13064 ExcelTable Response Splitting XSS Vulnerability
oval:org.mitre.oval:def:12197 ExcelTable Reflected XSS Vulnerability
oval:org.mitre.oval:def:13039 Default Reflected XSS Vulnerability
oval:org.mitre.oval:def:13032 Poisoned Cup of Code Execution Vulnerability
oval:org.mitre.oval:def:12799 Null Session Cookie Crash
oval:org.mitre.oval:def:15476 UAG Blind HTTP Redirect Vulnerability
oval:org.mitre.oval:def:15557 Unfiltered Access to UAG Default Website Vulnerability

SAINT Exploits

Description Link
Microsoft Forefront Unified Access Gateway Java Applet Signed Code Execution More info here

Open Source Vulnerability Database (OSVDB)

id Description
76237 Microsoft Forefront Unified Access Gateway IIS NULL Session Cookie Parsing Re...
76236 Microsoft Forefront Unified Access Gateway MicrosoftClient.jar JAR File Code ...
76235 Microsoft Forefront Unified Access Gateway ExcelTables Response Splitting Uns...
76234 Microsoft Forefront Unified Access Gateway Unspecified XSS
76233 Microsoft Forefront Unified Access Gateway ExcelTables Unspecified XSS
69095 Microsoft Forefront Unified Access Gateway (UAG) Signurl.asp XSS
69094 Microsoft Forefront Unified Access Gateway (UAG) Mobile Portal Website Unspec...
69093 Microsoft Forefront Unified Access Gateway (UAG) EOP Unspecified XSS
69092 Microsoft Forefront Unified Access Gateway (UAG) Redirection Spoofing Weakness

OpenVAS Exploits

id Description
2012-10-26 Name : MS Forefront Unified Access Gateway Remote Code Execution Vulnerabilities (25...
File : nvt/secpod_ms11-079.nasl
2012-04-12 Name : MS Forefront Unified Access Gateway Information Disclosure Vulnerability (266...
File : nvt/secpod_ms12-026.nasl

Information Assurance Vulnerability Management (IAVM)

id Description
2012-B-0042 Multiple Vulnerabilities in Microsoft Forefront Unified Access Gateway (UAG)
Severity: Category II - VMSKEY: V0031985
2011-B-0125 Multiple Vulnerabilities in Microsoft Forefront Unified Access Gateway (UAG)
Severity: Category II - VMSKEY: V0030404
2010-A-0159 Multiple Vulnerabilities in Microsoft Forefront Unified Access Gateway (UAG)
Severity: Category II - VMSKEY: V0025710

Snort® IPS/IDS

Date Description
2014-04-17 Microsoft Forefront Unified Access Gateway null session cookie denial of service
RuleID : 30209 - Type : SERVER-WEBAPP - Revision : 5
2014-01-10 Microsoft Windows Forefront UAG NLSessionS cookie overflow attempt
RuleID : 20272 - Type : OS-WINDOWS - Revision : 8
2018-06-15 Microsoft Client Agent Helper JAR file download request
RuleID : 20260-community - Type : FILE-IDENTIFY - Revision : 19
2014-01-10 Microsoft Client Agent Helper JAR file download request
RuleID : 20260 - Type : FILE-IDENTIFY - Revision : 19
2014-01-10 Microsoft Agent Helper Malicious JAR download attempt
RuleID : 20259 - Type : FILE-OTHER - Revision : 16
2014-01-10 Microsoft generic javascript handler in URI XSS attempt
RuleID : 20258 - Type : OS-WINDOWS - Revision : 12
2014-01-10 Microsoft ForeFront UAG ExcelTable.asp XSS attempt
RuleID : 20257 - Type : OS-WINDOWS - Revision : 8
2014-01-10 Microsoft Forefront UAG http response splitting attempt
RuleID : 20256 - Type : OS-WINDOWS - Revision : 5
2014-01-10 Microsoft Forefront UAG URL XSS alternate attempt
RuleID : 18076 - Type : OS-WINDOWS - Revision : 11
2014-01-10 Microsoft Windows Forefront UAG URL XSS attempt
RuleID : 18074 - Type : OS-WINDOWS - Revision : 8
2014-01-10 Microsoft Forefront UAG arbitrary embedded scripting attempt
RuleID : 18073 - Type : OS-WINDOWS - Revision : 10
2014-01-10 Microsoft Forefront UAG external redirect attempt
RuleID : 18072 - Type : OS-WINDOWS - Revision : 9

Nessus® Vulnerability Scanner

id Description
2012-04-11 Name: A web application on the remote Windows host has multiple vulnerabilities.
File: smb_nt_ms12-026.nasl - Type: ACT_GATHER_INFO
2011-10-11 Name: A web application on the remote Windows host has multiple vulnerabilities.
File: smb_nt_ms11-079.nasl - Type: ACT_GATHER_INFO
2010-11-09 Name: An application on the remote host has multiple vulnerabilities
File: smb_nt_ms10-089.nasl - Type: ACT_GATHER_INFO