Lucene search

K
cveMitreCVE-2017-11455
HistoryAug 29, 2017 - 3:29 p.m.

CVE-2017-11455

2017-08-2915:29:00
CWE-352
mitre
web.nvd.nist.gov
46
cve-2017-11455
pulse connect secure
pulse policy secure
rce
remote code execution
vulnerability
csrf
anti-csrf tokens

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.002

Percentile

61.9%

diag.cgi in Pulse Connect Secure 8.2R1 through 8.2R5, 8.1R1 through 8.1R10 and Pulse Policy Secure 5.3R1 through 5.3R5, 5.2R1 through 5.2R8, and 5.1R1 through 5.1R10 allow remote attackers to hijack the authentication of administrators for requests to start tcpdump, related to the lack of anti-CSRF tokens.

Affected configurations

Nvd
Node
ivanticonnect_secureMatch8.1
OR
pulsesecurepulse_connect_secureMatch8.1r1.0
OR
pulsesecurepulse_connect_secureMatch8.2r1.0
OR
pulsesecurepulse_connect_secureMatch8.2r1.1
OR
pulsesecurepulse_connect_secureMatch8.2r2.0
OR
pulsesecurepulse_connect_secureMatch8.2r3.0
OR
pulsesecurepulse_connect_secureMatch8.2r3.1
OR
pulsesecurepulse_connect_secureMatch8.2r4.0
OR
pulsesecurepulse_connect_secureMatch8.2r4.1
OR
pulsesecurepulse_connect_secureMatch8.2r5.0
Node
pulsesecurepulse_policy_secureMatch5.1r1.0
OR
pulsesecurepulse_policy_secureMatch5.1r1.1
OR
pulsesecurepulse_policy_secureMatch5.1r2.0
OR
pulsesecurepulse_policy_secureMatch5.1r2.1
OR
pulsesecurepulse_policy_secureMatch5.1r3.0
OR
pulsesecurepulse_policy_secureMatch5.1r3.2
OR
pulsesecurepulse_policy_secureMatch5.1r4.0
OR
pulsesecurepulse_policy_secureMatch5.1r5.0
OR
pulsesecurepulse_policy_secureMatch5.1r6.0
OR
pulsesecurepulse_policy_secureMatch5.1r7.0
OR
pulsesecurepulse_policy_secureMatch5.1r7.1
OR
pulsesecurepulse_policy_secureMatch5.1r8.0
OR
pulsesecurepulse_policy_secureMatch5.1r9.1
OR
pulsesecurepulse_policy_secureMatch5.1r10
OR
pulsesecurepulse_policy_secureMatch5.2r1.0
OR
pulsesecurepulse_policy_secureMatch5.2r2.0
OR
pulsesecurepulse_policy_secureMatch5.2r3.0
OR
pulsesecurepulse_policy_secureMatch5.2r3.2
OR
pulsesecurepulse_policy_secureMatch5.2r4.0
OR
pulsesecurepulse_policy_secureMatch5.2r5.0
OR
pulsesecurepulse_policy_secureMatch5.2r6.0
OR
pulsesecurepulse_policy_secureMatch5.2r7.0
OR
pulsesecurepulse_policy_secureMatch5.2r7.1
OR
pulsesecurepulse_policy_secureMatch5.2r8.0
OR
pulsesecurepulse_policy_secureMatch5.3r1.0
OR
pulsesecurepulse_policy_secureMatch5.3r1.1
OR
pulsesecurepulse_policy_secureMatch5.3r2.0
OR
pulsesecurepulse_policy_secureMatch5.3r3.0
OR
pulsesecurepulse_policy_secureMatch5.3r3.1
OR
pulsesecurepulse_policy_secureMatch5.3r4.0
OR
pulsesecurepulse_policy_secureMatch5.3r4.1
OR
pulsesecurepulse_policy_secureMatch5.3r5.0
OR
pulsesecurepulse_policy_secureMatch5.3r5.1
OR
pulsesecurepulse_policy_secureMatch5.3r5.2
OR
pulsesecurepulse_policy_secureMatch5.3r6.0
OR
pulsesecurepulse_policy_secureMatch5.3r7.0
OR
pulsesecurepulse_policy_secureMatch5.3r8.0
VendorProductVersionCPE
ivanticonnect_secure8.1cpe:2.3:a:ivanti:connect_secure:8.1:*:*:*:*:*:*:*
pulsesecurepulse_connect_secure8.1r1.0cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r1.0:*:*:*:*:*:*:*
pulsesecurepulse_connect_secure8.2r1.0cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r1.0:*:*:*:*:*:*:*
pulsesecurepulse_connect_secure8.2r1.1cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r1.1:*:*:*:*:*:*:*
pulsesecurepulse_connect_secure8.2r2.0cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r2.0:*:*:*:*:*:*:*
pulsesecurepulse_connect_secure8.2r3.0cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r3.0:*:*:*:*:*:*:*
pulsesecurepulse_connect_secure8.2r3.1cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r3.1:*:*:*:*:*:*:*
pulsesecurepulse_connect_secure8.2r4.0cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r4.0:*:*:*:*:*:*:*
pulsesecurepulse_connect_secure8.2r4.1cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r4.1:*:*:*:*:*:*:*
pulsesecurepulse_connect_secure8.2r5.0cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r5.0:*:*:*:*:*:*:*
Rows per page:
1-10 of 471

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.002

Percentile

61.9%

Related for CVE-2017-11455