Lucene search

K
cve[email protected]CVE-2019-11543
HistoryApr 26, 2019 - 2:29 a.m.

CVE-2019-11543

2019-04-2602:29:00
CWE-79
web.nvd.nist.gov
33
cve-2019-11543
xss
admin
web console
pulse secure
pulse connect secure
pulse policy secure
security vulnerability
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.5 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.5%

XSS exists in the admin web console in Pulse Secure Pulse Connect Secure (PCS) 9.0RX before 9.0R3.4, 8.3RX before 8.3R7.1, and 8.1RX before 8.1R15.1 and Pulse Policy Secure 9.0RX before 9.0R3.2, 5.4RX before 5.4R7.1, and 5.2RX before 5.2R12.1.

Affected configurations

NVD
Node
ivanticonnect_secureMatch8.1
OR
ivanticonnect_secureMatch8.3
OR
pulsesecurepulse_connect_secureMatch8.1r1.0
OR
pulsesecurepulse_connect_secureMatch8.1rx
OR
pulsesecurepulse_connect_secureMatch8.3rx
OR
pulsesecurepulse_connect_secureMatch9.0r1
OR
pulsesecurepulse_connect_secureMatch9.0r2
OR
pulsesecurepulse_connect_secureMatch9.0r2.1
OR
pulsesecurepulse_connect_secureMatch9.0r3
OR
pulsesecurepulse_connect_secureMatch9.0r3.1
OR
pulsesecurepulse_connect_secureMatch9.0r3.2
OR
pulsesecurepulse_connect_secureMatch9.0rx
OR
pulsesecurepulse_policy_secureMatch5.2r1.0
OR
pulsesecurepulse_policy_secureMatch5.2r2.0
OR
pulsesecurepulse_policy_secureMatch5.2r3.0
OR
pulsesecurepulse_policy_secureMatch5.2r3.2
OR
pulsesecurepulse_policy_secureMatch5.2r4.0
OR
pulsesecurepulse_policy_secureMatch5.2r5.0
OR
pulsesecurepulse_policy_secureMatch5.2r6.0
OR
pulsesecurepulse_policy_secureMatch5.2r7.0
OR
pulsesecurepulse_policy_secureMatch5.2r7.1
OR
pulsesecurepulse_policy_secureMatch5.2r8.0
OR
pulsesecurepulse_policy_secureMatch5.2r9.0
OR
pulsesecurepulse_policy_secureMatch5.2r9.1
OR
pulsesecurepulse_policy_secureMatch5.2r10.0
OR
pulsesecurepulse_policy_secureMatch5.2r11.0
OR
pulsesecurepulse_policy_secureMatch5.2rx
OR
pulsesecurepulse_policy_secureMatch5.4r1
OR
pulsesecurepulse_policy_secureMatch5.4r2
OR
pulsesecurepulse_policy_secureMatch5.4r2.1
OR
pulsesecurepulse_policy_secureMatch5.4r3
OR
pulsesecurepulse_policy_secureMatch5.4r4
OR
pulsesecurepulse_policy_secureMatch5.4r5
OR
pulsesecurepulse_policy_secureMatch5.4r5.2
OR
pulsesecurepulse_policy_secureMatch5.4r6
OR
pulsesecurepulse_policy_secureMatch5.4r6.1
OR
pulsesecurepulse_policy_secureMatch5.4r7
OR
pulsesecurepulse_policy_secureMatch5.4rx
OR
pulsesecurepulse_policy_secureMatch9.0r1
OR
pulsesecurepulse_policy_secureMatch9.0r2
OR
pulsesecurepulse_policy_secureMatch9.0r2.1
OR
pulsesecurepulse_policy_secureMatch9.0r3
OR
pulsesecurepulse_policy_secureMatch9.0r3.1
OR
pulsesecurepulse_policy_secureMatch9.0rx

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.5 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.5%

Related for CVE-2019-11543