Lucene search

K
cveMitreCVE-2018-14366
HistorySep 06, 2018 - 11:29 p.m.

CVE-2018-14366

2018-09-0623:29:00
CWE-601
mitre
web.nvd.nist.gov
27
cve-2018-14366
pulse secure
pulse policy secure
open redirect
vulnerability
nvd

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.2

Confidence

High

EPSS

0.001

Percentile

34.5%

download.cgi in Pulse Secure Pulse Connect Secure 8.1RX before 8.1R13 and 8.3RX before 8.3R4 and Pulse Policy Secure through 5.2RX before 5.2R10 and 5.4RX before 5.4R4 have an Open Redirect Vulnerability.

Affected configurations

Nvd
Node
ivanticonnect_secureMatch8.1
OR
ivanticonnect_secureMatch8.3
OR
pulsesecurepulse_connect_secureMatch8.1r1.0
OR
pulsesecurepulse_connect_secureMatch8.1rx
OR
pulsesecurepulse_connect_secureMatch8.3rx
OR
pulsesecurepulse_policy_secureMatch5.2r1.0
OR
pulsesecurepulse_policy_secureMatch5.2r2.0
OR
pulsesecurepulse_policy_secureMatch5.2r3.0
OR
pulsesecurepulse_policy_secureMatch5.2r3.2
OR
pulsesecurepulse_policy_secureMatch5.2r4.0
OR
pulsesecurepulse_policy_secureMatch5.2r5.0
OR
pulsesecurepulse_policy_secureMatch5.2r6.0
OR
pulsesecurepulse_policy_secureMatch5.2r7.0
OR
pulsesecurepulse_policy_secureMatch5.2r7.1
OR
pulsesecurepulse_policy_secureMatch5.2r8.0
OR
pulsesecurepulse_policy_secureMatch5.2r9.0
OR
pulsesecurepulse_policy_secureMatch5.2r9.1
OR
pulsesecurepulse_policy_secureMatch5.2rx
OR
pulsesecurepulse_policy_secureMatch5.4r1
OR
pulsesecurepulse_policy_secureMatch5.4r2
OR
pulsesecurepulse_policy_secureMatch5.4r2.1
OR
pulsesecurepulse_policy_secureMatch5.4r3
OR
pulsesecurepulse_policy_secureMatch5.4rx
VendorProductVersionCPE
ivanticonnect_secure8.1cpe:2.3:a:ivanti:connect_secure:8.1:*:*:*:*:*:*:*
ivanticonnect_secure8.3cpe:2.3:a:ivanti:connect_secure:8.3:*:*:*:*:*:*:*
pulsesecurepulse_connect_secure8.1r1.0cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r1.0:*:*:*:*:*:*:*
pulsesecurepulse_connect_secure8.1rxcpe:2.3:a:pulsesecure:pulse_connect_secure:8.1rx:*:*:*:*:*:*:*
pulsesecurepulse_connect_secure8.3rxcpe:2.3:a:pulsesecure:pulse_connect_secure:8.3rx:*:*:*:*:*:*:*
pulsesecurepulse_policy_secure5.2r1.0cpe:2.3:a:pulsesecure:pulse_policy_secure:5.2r1.0:*:*:*:*:*:*:*
pulsesecurepulse_policy_secure5.2r2.0cpe:2.3:a:pulsesecure:pulse_policy_secure:5.2r2.0:*:*:*:*:*:*:*
pulsesecurepulse_policy_secure5.2r3.0cpe:2.3:a:pulsesecure:pulse_policy_secure:5.2r3.0:*:*:*:*:*:*:*
pulsesecurepulse_policy_secure5.2r3.2cpe:2.3:a:pulsesecure:pulse_policy_secure:5.2r3.2:*:*:*:*:*:*:*
pulsesecurepulse_policy_secure5.2r4.0cpe:2.3:a:pulsesecure:pulse_policy_secure:5.2r4.0:*:*:*:*:*:*:*
Rows per page:
1-10 of 231

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.2

Confidence

High

EPSS

0.001

Percentile

34.5%

Related for CVE-2018-14366