Lucene search

K
nvd[email protected]NVD:CVE-2018-20807
HistoryJun 28, 2019 - 6:15 p.m.

CVE-2018-20807

2019-06-2818:15:10
CWE-79
web.nvd.nist.gov

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

33.8%

An XSS issue has been found in welcome.cgi in Pulse Secure Pulse Connect Secure (PCS) 8.1.x before 8.1R12, 8.2.x before 8.2R9, and 8.3.x before 8.3R3 due to one of the URL parameters not being sanitized properly.

Affected configurations

NVD
Node
ivanticonnect_secureMatch8.1r1.0
OR
ivanticonnect_secureMatch8.1r1.1
OR
ivanticonnect_secureMatch8.1r10.0
OR
ivanticonnect_secureMatch8.1r11.0
OR
ivanticonnect_secureMatch8.1r11.1
OR
ivanticonnect_secureMatch8.1r2.0
OR
ivanticonnect_secureMatch8.1r2.1
OR
ivanticonnect_secureMatch8.1r3.1
OR
ivanticonnect_secureMatch8.1r3.2
OR
ivanticonnect_secureMatch8.1r4.0
OR
ivanticonnect_secureMatch8.1r4.1
OR
ivanticonnect_secureMatch8.1r5.0
OR
ivanticonnect_secureMatch8.1r6.0
OR
ivanticonnect_secureMatch8.1r7
OR
ivanticonnect_secureMatch8.1r7.0
OR
ivanticonnect_secureMatch8.1r8.0
OR
ivanticonnect_secureMatch8.1r9.0
OR
ivanticonnect_secureMatch8.1r9.1
OR
ivanticonnect_secureMatch8.1r9.2
OR
ivanticonnect_secureMatch8.2r1
OR
ivanticonnect_secureMatch8.2r1.0
OR
ivanticonnect_secureMatch8.2r1.1
OR
ivanticonnect_secureMatch8.2r2.0
OR
ivanticonnect_secureMatch8.2r3.0
OR
ivanticonnect_secureMatch8.2r3.1
OR
ivanticonnect_secureMatch8.2r4.0
OR
ivanticonnect_secureMatch8.2r4.1
OR
ivanticonnect_secureMatch8.2r5.0
OR
ivanticonnect_secureMatch8.2r5.1
OR
ivanticonnect_secureMatch8.2r6.0
OR
ivanticonnect_secureMatch8.2r7.0
OR
ivanticonnect_secureMatch8.2r7.1
OR
ivanticonnect_secureMatch8.2r7.2
OR
ivanticonnect_secureMatch8.2r8.0
OR
ivanticonnect_secureMatch8.2r8.1
OR
ivanticonnect_secureMatch8.2r8.2
OR
ivanticonnect_secureMatch8.3r1
OR
ivanticonnect_secureMatch8.3r2
OR
ivanticonnect_secureMatch8.3r2.1

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

33.8%

Related for NVD:CVE-2018-20807