Lucene search

K
cve[email protected]CVE-2017-11455
HistoryAug 29, 2017 - 3:29 p.m.

CVE-2017-11455

2017-08-2915:29:00
CWE-352
web.nvd.nist.gov
30
cve-2017-11455
pulse connect secure
pulse policy secure
rce
remote code execution
vulnerability
csrf
anti-csrf tokens

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

61.9%

diag.cgi in Pulse Connect Secure 8.2R1 through 8.2R5, 8.1R1 through 8.1R10 and Pulse Policy Secure 5.3R1 through 5.3R5, 5.2R1 through 5.2R8, and 5.1R1 through 5.1R10 allow remote attackers to hijack the authentication of administrators for requests to start tcpdump, related to the lack of anti-CSRF tokens.

Affected configurations

NVD
Node
ivanticonnect_secureMatch8.1
OR
pulsesecurepulse_connect_secureMatch8.1r1.0
OR
pulsesecurepulse_connect_secureMatch8.2r1.0
OR
pulsesecurepulse_connect_secureMatch8.2r1.1
OR
pulsesecurepulse_connect_secureMatch8.2r2.0
OR
pulsesecurepulse_connect_secureMatch8.2r3.0
OR
pulsesecurepulse_connect_secureMatch8.2r3.1
OR
pulsesecurepulse_connect_secureMatch8.2r4.0
OR
pulsesecurepulse_connect_secureMatch8.2r4.1
OR
pulsesecurepulse_connect_secureMatch8.2r5.0
Node
pulsesecurepulse_policy_secureMatch5.1r1.0
OR
pulsesecurepulse_policy_secureMatch5.1r1.1
OR
pulsesecurepulse_policy_secureMatch5.1r2.0
OR
pulsesecurepulse_policy_secureMatch5.1r2.1
OR
pulsesecurepulse_policy_secureMatch5.1r3.0
OR
pulsesecurepulse_policy_secureMatch5.1r3.2
OR
pulsesecurepulse_policy_secureMatch5.1r4.0
OR
pulsesecurepulse_policy_secureMatch5.1r5.0
OR
pulsesecurepulse_policy_secureMatch5.1r6.0
OR
pulsesecurepulse_policy_secureMatch5.1r7.0
OR
pulsesecurepulse_policy_secureMatch5.1r7.1
OR
pulsesecurepulse_policy_secureMatch5.1r8.0
OR
pulsesecurepulse_policy_secureMatch5.1r9.1
OR
pulsesecurepulse_policy_secureMatch5.1r10
OR
pulsesecurepulse_policy_secureMatch5.2r1.0
OR
pulsesecurepulse_policy_secureMatch5.2r2.0
OR
pulsesecurepulse_policy_secureMatch5.2r3.0
OR
pulsesecurepulse_policy_secureMatch5.2r3.2
OR
pulsesecurepulse_policy_secureMatch5.2r4.0
OR
pulsesecurepulse_policy_secureMatch5.2r5.0
OR
pulsesecurepulse_policy_secureMatch5.2r6.0
OR
pulsesecurepulse_policy_secureMatch5.2r7.0
OR
pulsesecurepulse_policy_secureMatch5.2r7.1
OR
pulsesecurepulse_policy_secureMatch5.2r8.0
OR
pulsesecurepulse_policy_secureMatch5.3r1.0
OR
pulsesecurepulse_policy_secureMatch5.3r1.1
OR
pulsesecurepulse_policy_secureMatch5.3r2.0
OR
pulsesecurepulse_policy_secureMatch5.3r3.0
OR
pulsesecurepulse_policy_secureMatch5.3r3.1
OR
pulsesecurepulse_policy_secureMatch5.3r4.0
OR
pulsesecurepulse_policy_secureMatch5.3r4.1
OR
pulsesecurepulse_policy_secureMatch5.3r5.0
OR
pulsesecurepulse_policy_secureMatch5.3r5.1
OR
pulsesecurepulse_policy_secureMatch5.3r5.2
OR
pulsesecurepulse_policy_secureMatch5.3r6.0
OR
pulsesecurepulse_policy_secureMatch5.3r7.0
OR
pulsesecurepulse_policy_secureMatch5.3r8.0

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

61.9%

Related for CVE-2017-11455