Vulnerabilities > Ivanti > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-10-28 CVE-2020-8261 Classic Buffer Overflow vulnerability in multiple products
A vulnerability in the Pulse Connect Secure / Pulse Policy Secure < 9.1R9 is vulnerable to arbitrary cookie injection.
network
low complexity
pulsesecure ivanti CWE-120
4.3
2020-09-30 CVE-2020-8256 XXE vulnerability in multiple products
A vulnerability in the Pulse Connect Secure < 9.1R8.2 admin web interface could allow an authenticated attacker to gain arbitrary file reading access through Pulse Collaboration via XML External Entity (XXE) vulnerability.
network
low complexity
pulsesecure ivanti CWE-611
4.9
2020-09-30 CVE-2020-8238 Cross-site Scripting vulnerability in multiple products
A vulnerability in the authenticated user web interface of Pulse Connect Secure and Pulse Policy Secure < 9.1R8.2 could allow attackers to conduct Cross-Site Scripting (XSS).
network
low complexity
pulsesecure ivanti CWE-79
6.1
2020-07-30 CVE-2020-8222 Path Traversal vulnerability in multiple products
A path traversal vulnerability exists in Pulse Connect Secure <9.1R8 that allowed an authenticated attacker via the administrator web interface to perform an arbitrary file reading vulnerability through Meeting.
network
low complexity
pulsesecure ivanti CWE-22
6.8
2020-07-30 CVE-2020-8221 Path Traversal vulnerability in multiple products
A path traversal vulnerability exists in Pulse Connect Secure <9.1R8 which allows an authenticated attacker to read arbitrary files via the administrator web interface.
network
low complexity
pulsesecure ivanti CWE-22
4.9
2020-07-30 CVE-2020-8220 Resource Exhaustion vulnerability in multiple products
A denial of service vulnerability exists in Pulse Connect Secure <9.1R8 that allows an authenticated attacker to perform command injection via the administrator web which can cause DOS.
network
low complexity
pulsesecure ivanti CWE-400
6.5
2020-07-30 CVE-2020-8217 Cross-site Scripting vulnerability in multiple products
A cross site scripting (XSS) vulnerability in Pulse Connect Secure <9.1R8 allowed attackers to exploit in the URL used for Citrix ICA.
network
low complexity
pulsesecure ivanti CWE-79
5.4
2020-07-30 CVE-2020-8216 An information disclosure vulnerability in meeting of Pulse Connect Secure <9.1R8 allowed an authenticated end-users to find meeting details, if they know the Meeting ID.
network
low complexity
pulsesecure ivanti
4.3
2020-07-30 CVE-2020-8204 Cross-site Scripting vulnerability in multiple products
A cross site scripting (XSS) vulnerability exists in Pulse Connect Secure <9.1R5 on the PSAL Page.
network
low complexity
pulsesecure ivanti CWE-79
6.1
2020-07-27 CVE-2020-12880 An issue was discovered in Pulse Policy Secure (PPS) and Pulse Connect Secure (PCS) Virtual Appliance before 9.1R8.
local
low complexity
pulsesecure ivanti
5.5