Lucene search

K
nvd[email protected]NVD:CVE-2019-11507
HistoryMay 08, 2019 - 5:29 p.m.

CVE-2019-11507

2019-05-0817:29:00
CWE-79
web.nvd.nist.gov
7

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.012

Percentile

85.3%

In Pulse Secure Pulse Connect Secure (PCS) 8.3.x before 8.3R7.1 and 9.0.x before 9.0R3, an XSS issue has been found on the Application Launcher page.

Affected configurations

Nvd
Node
ivanticonnect_secureMatch8.3r1
OR
ivanticonnect_secureMatch8.3r1.1
OR
ivanticonnect_secureMatch8.3r2
OR
ivanticonnect_secureMatch8.3r2.1
OR
ivanticonnect_secureMatch8.3r3
OR
ivanticonnect_secureMatch8.3r4
OR
ivanticonnect_secureMatch8.3r5
OR
ivanticonnect_secureMatch8.3r5.1
OR
ivanticonnect_secureMatch8.3r5.2
OR
ivanticonnect_secureMatch8.3r6
OR
ivanticonnect_secureMatch8.3r6.1
OR
ivanticonnect_secureMatch8.3r7
OR
ivanticonnect_secureMatch9.0r1
OR
ivanticonnect_secureMatch9.0r2
OR
ivanticonnect_secureMatch9.0r2.1

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.012

Percentile

85.3%