Lucene search

K
cveMitreCVE-2018-6320
HistorySep 06, 2018 - 11:29 p.m.

CVE-2018-6320

2018-09-0623:29:02
CWE-20
mitre
web.nvd.nist.gov
28
cve
2018
6320
pulse secure
pulse connect secure
pcs
pulse policy secure
pps
vulnerability
login.cgi
http
https
host header
browser
validation
nvd

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.3

Confidence

High

EPSS

0.002

Percentile

60.7%

A vulnerability has been discovered in login.cgi in Pulse Secure Pulse Connect Secure (PCS) 8.1RX before 8.1R12 and 8.3RX before 8.3R2 and Pulse Policy Secure (PPS) 5.2RX before 5.2R9 and 5.4RX before 5.4R2 wherein an http(s) Host header received from the browser is trusted without validation.

Affected configurations

Nvd
Node
ivanticonnect_secureMatch8.1
OR
pulsesecurepulse_connect_secureMatch8.1r1.0
OR
pulsesecurepulse_connect_secureMatch8.1rx
OR
pulsesecurepulse_connect_secureMatch8.3rx
OR
pulsesecurepulse_policy_secureMatch5.2r1.0
OR
pulsesecurepulse_policy_secureMatch5.2r2.0
OR
pulsesecurepulse_policy_secureMatch5.2r3.0
OR
pulsesecurepulse_policy_secureMatch5.2r3.2
OR
pulsesecurepulse_policy_secureMatch5.2r4.0
OR
pulsesecurepulse_policy_secureMatch5.2r5.0
OR
pulsesecurepulse_policy_secureMatch5.2r6.0
OR
pulsesecurepulse_policy_secureMatch5.2r7.0
OR
pulsesecurepulse_policy_secureMatch5.2r7.1
OR
pulsesecurepulse_policy_secureMatch5.2r8.0
OR
pulsesecurepulse_policy_secureMatch5.2rx
OR
pulsesecurepulse_policy_secureMatch5.4r1
OR
pulsesecurepulse_policy_secureMatch5.4r2
OR
pulsesecurepulse_policy_secureMatch5.4rx
VendorProductVersionCPE
ivanticonnect_secure8.1cpe:2.3:a:ivanti:connect_secure:8.1:*:*:*:*:*:*:*
pulsesecurepulse_connect_secure8.1r1.0cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r1.0:*:*:*:*:*:*:*
pulsesecurepulse_connect_secure8.1rxcpe:2.3:a:pulsesecure:pulse_connect_secure:8.1rx:*:*:*:*:*:*:*
pulsesecurepulse_connect_secure8.3rxcpe:2.3:a:pulsesecure:pulse_connect_secure:8.3rx:*:*:*:*:*:*:*
pulsesecurepulse_policy_secure5.2r1.0cpe:2.3:a:pulsesecure:pulse_policy_secure:5.2r1.0:*:*:*:*:*:*:*
pulsesecurepulse_policy_secure5.2r2.0cpe:2.3:a:pulsesecure:pulse_policy_secure:5.2r2.0:*:*:*:*:*:*:*
pulsesecurepulse_policy_secure5.2r3.0cpe:2.3:a:pulsesecure:pulse_policy_secure:5.2r3.0:*:*:*:*:*:*:*
pulsesecurepulse_policy_secure5.2r3.2cpe:2.3:a:pulsesecure:pulse_policy_secure:5.2r3.2:*:*:*:*:*:*:*
pulsesecurepulse_policy_secure5.2r4.0cpe:2.3:a:pulsesecure:pulse_policy_secure:5.2r4.0:*:*:*:*:*:*:*
pulsesecurepulse_policy_secure5.2r5.0cpe:2.3:a:pulsesecure:pulse_policy_secure:5.2r5.0:*:*:*:*:*:*:*
Rows per page:
1-10 of 181

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.3

Confidence

High

EPSS

0.002

Percentile

60.7%

Related for CVE-2018-6320