Vulnerabilities > Pulsesecure > Pulse Connect Secure

DATE CVE VULNERABILITY TITLE RISK
2017-08-29 CVE-2017-11455 Cross-Site Request Forgery (CSRF) vulnerability in multiple products
diag.cgi in Pulse Connect Secure 8.2R1 through 8.2R5, 8.1R1 through 8.1R10 and Pulse Policy Secure 5.3R1 through 5.3R5, 5.2R1 through 5.2R8, and 5.1R1 through 5.1R10 allow remote attackers to hijack the authentication of administrators for requests to start tcpdump, related to the lack of anti-CSRF tokens.
network
low complexity
pulsesecure ivanti CWE-352
8.8
2017-07-12 CVE-2017-11196 Cross-Site Request Forgery (CSRF) vulnerability in Pulsesecure Pulse Connect Secure 8.3R1.0
Pulse Connect Secure 8.3R1 has CSRF in logout.cgi.
6.8
2017-07-12 CVE-2017-11195 Cross-site Scripting vulnerability in Pulsesecure Pulse Connect Secure 8.3R1.0
Pulse Connect Secure 8.3R1 has Reflected XSS in launchHelp.cgi.
4.3
2017-07-12 CVE-2017-11194 Cross-site Scripting vulnerability in Pulsesecure Pulse Connect Secure 8.3R1.0
Pulse Connect Secure 8.3R1 has Reflected XSS in adminservercacertdetails.cgi.
4.3
2017-07-12 CVE-2017-11193 Cross-Site Request Forgery (CSRF) vulnerability in Pulsesecure Pulse Connect Secure 8.3R1.0
Pulse Connect Secure 8.3R1 has CSRF in diag.cgi.
6.8
2016-05-26 CVE-2016-4791 The administrative user interface in Pulse Connect Secure (PCS) 8.2 before 8.2r1, 8.1 before 8.1r2, 8.0 before 8.0r9, and 7.4 before 7.4r13.4 allows remote administrators to enumerate files, read arbitrary files, and conduct server side request forgery (SSRF) attacks via unspecified vectors.
network
low complexity
pulsesecure ivanti
8.6
2016-05-26 CVE-2016-4790 Cross-site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in the administrative user interface in Pulse Connect Secure (PCS) 8.2 before 8.2r1, 8.1 before 8.1r2, 8.0 before 8.0r9, and 7.4 before 7.4r13.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
low complexity
pulsesecure ivanti CWE-79
5.5
2016-05-26 CVE-2016-4789 Cross-site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in the system configuration section in the administrative user interface in Pulse Connect Secure (PCS) 8.2 before 8.2r1, 8.1 before 8.1r2, 8.0 before 8.0r9, and 7.4 before 7.4r13.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
low complexity
pulsesecure ivanti CWE-79
6.1
2016-05-26 CVE-2016-4788 Pulse Connect Secure (PCS) 8.2 before 8.2r1, 8.1 before 8.1r2, 8.0 before 8.0r10, and 7.4 before 7.4r13.4 allow remote attackers to read an unspecified system file via unknown vectors.
network
low complexity
ivanti pulsesecure
5.8
2016-05-26 CVE-2016-4787 Pulse Connect Secure (PCS) 8.2 before 8.2r1, 8.1 before 8.1r2, 8.0 before 8.0r10, and 7.4 before 7.4r13.4 allow remote attackers to read sensitive system authentication files in an unspecified directory via unknown vectors.
network
low complexity
ivanti pulsesecure
critical
10.0