Vulnerabilities > Ivanti > Connect Secure > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-07-30 CVE-2020-8220 Resource Exhaustion vulnerability in multiple products
A denial of service vulnerability exists in Pulse Connect Secure <9.1R8 that allows an authenticated attacker to perform command injection via the administrator web which can cause DOS.
network
low complexity
pulsesecure ivanti CWE-400
6.5
2020-07-30 CVE-2020-8217 Cross-site Scripting vulnerability in multiple products
A cross site scripting (XSS) vulnerability in Pulse Connect Secure <9.1R8 allowed attackers to exploit in the URL used for Citrix ICA.
network
low complexity
pulsesecure ivanti CWE-79
5.4
2020-07-30 CVE-2020-8216 An information disclosure vulnerability in meeting of Pulse Connect Secure <9.1R8 allowed an authenticated end-users to find meeting details, if they know the Meeting ID.
network
low complexity
pulsesecure ivanti
4.3
2020-07-30 CVE-2020-8204 Cross-site Scripting vulnerability in multiple products
A cross site scripting (XSS) vulnerability exists in Pulse Connect Secure <9.1R5 on the PSAL Page.
network
low complexity
pulsesecure ivanti CWE-79
6.1
2020-07-27 CVE-2020-12880 An issue was discovered in Pulse Policy Secure (PPS) and Pulse Connect Secure (PCS) Virtual Appliance before 9.1R8.
local
low complexity
pulsesecure ivanti
5.5
2019-06-28 CVE-2018-20814 Cross-site Scripting vulnerability in multiple products
An XSS issue was found with Psaldownload.cgi in Pulse Secure Pulse Connect Secure (PCS) 8.3R2 before 8.3R2 and Pulse Policy Secure (PPS) 5.4RX before 5.4R2.
network
low complexity
pulsesecure ivanti CWE-79
6.1
2019-06-28 CVE-2018-20811 Information Exposure vulnerability in Ivanti Connect Secure 8.1/8.3
A hidden RPC service issue was found with Pulse Secure Pulse Connect Secure 8.3RX before 8.3R2 and 8.1RX before 8.1R12.
network
low complexity
ivanti CWE-200
5.3
2019-06-28 CVE-2018-20808 Cross-site Scripting vulnerability in Ivanti Connect Secure 8.3
An XSS issue has been found with rd.cgi in Pulse Secure Pulse Connect Secure 8.3RX before 8.3R3 due to improper header sanitization.
network
low complexity
ivanti CWE-79
6.1
2019-06-28 CVE-2018-20807 Cross-site Scripting vulnerability in Ivanti Connect Secure 8.1/8.2/8.3
An XSS issue has been found in welcome.cgi in Pulse Secure Pulse Connect Secure (PCS) 8.1.x before 8.1R12, 8.2.x before 8.2R9, and 8.3.x before 8.3R3 due to one of the URL parameters not being sanitized properly.
network
low complexity
ivanti CWE-79
6.1
2019-05-08 CVE-2019-11507 Cross-site Scripting vulnerability in Ivanti Connect Secure 8.3/9.0
In Pulse Secure Pulse Connect Secure (PCS) 8.3.x before 8.3R7.1 and 9.0.x before 9.0R3, an XSS issue has been found on the Application Launcher page.
network
low complexity
ivanti CWE-79
6.1