Vulnerabilities > Ivanti > Connect Secure

DATE CVE VULNERABILITY TITLE RISK
2020-07-30 CVE-2020-8216 An information disclosure vulnerability in meeting of Pulse Connect Secure <9.1R8 allowed an authenticated end-users to find meeting details, if they know the Meeting ID.
network
low complexity
pulsesecure ivanti
4.3
2020-07-30 CVE-2020-8206 Improper Authentication vulnerability in multiple products
An improper authentication vulnerability exists in Pulse Connect Secure <9.1RB that allows an attacker with a users primary credentials to bypass the Google TOTP.
network
high complexity
pulsesecure ivanti CWE-287
8.1
2020-07-30 CVE-2020-8204 Cross-site Scripting vulnerability in multiple products
A cross site scripting (XSS) vulnerability exists in Pulse Connect Secure <9.1R5 on the PSAL Page.
network
low complexity
pulsesecure ivanti CWE-79
6.1
2020-07-27 CVE-2020-12880 An issue was discovered in Pulse Policy Secure (PPS) and Pulse Connect Secure (PCS) Virtual Appliance before 9.1R8.
local
low complexity
pulsesecure ivanti
5.5
2019-06-28 CVE-2018-20814 Cross-site Scripting vulnerability in multiple products
An XSS issue was found with Psaldownload.cgi in Pulse Secure Pulse Connect Secure (PCS) 8.3R2 before 8.3R2 and Pulse Policy Secure (PPS) 5.4RX before 5.4R2.
network
low complexity
pulsesecure ivanti CWE-79
6.1
2019-06-28 CVE-2018-20813 Improper Input Validation vulnerability in Ivanti Connect Secure 8.3
An input validation issue has been found with login_meeting.cgi in Pulse Secure Pulse Connect Secure 8.3RX before 8.3R2.
network
low complexity
ivanti CWE-20
critical
9.8
2019-06-28 CVE-2018-20811 Information Exposure vulnerability in Ivanti Connect Secure 8.1/8.3
A hidden RPC service issue was found with Pulse Secure Pulse Connect Secure 8.3RX before 8.3R2 and 8.1RX before 8.1R12.
network
low complexity
ivanti CWE-200
5.3
2019-06-28 CVE-2018-20810 Inadequate Encryption Strength vulnerability in multiple products
Session data between cluster nodes during cluster synchronization is not properly encrypted in Pulse Secure Pulse Connect Secure (PCS) 8.3RX before 8.3R2 and Pulse Policy Secure (PPS) 5.4RX before 5.4R2.
network
low complexity
pulsesecure ivanti CWE-326
critical
9.8
2019-06-28 CVE-2018-20809 Improper Input Validation vulnerability in multiple products
A crafted message can cause the web server to crash with Pulse Secure Pulse Connect Secure (PCS) 8.3RX before 8.3R5 and Pulse Policy Secure 5.4RX before 5.4R5.
network
low complexity
pulsesecure ivanti CWE-20
7.5
2019-06-28 CVE-2018-20808 Cross-site Scripting vulnerability in Ivanti Connect Secure 8.3
An XSS issue has been found with rd.cgi in Pulse Secure Pulse Connect Secure 8.3RX before 8.3R3 due to improper header sanitization.
network
low complexity
ivanti CWE-79
6.1