Lucene search

K
nvd[email protected]NVD:CVE-2019-11540
HistoryApr 26, 2019 - 2:29 a.m.

CVE-2019-11540

2019-04-2602:29:00
web.nvd.nist.gov
6

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0.021

Percentile

89.5%

In Pulse Secure Pulse Connect Secure version 9.0RX before 9.0R3.4 and 8.3RX before 8.3R7.1 and Pulse Policy Secure version 9.0RX before 9.0R3.2 and 5.4RX before 5.4R7.1, an unauthenticated, remote attacker can conduct a session hijacking attack.

Affected configurations

Nvd
Node
ivanticonnect_secureMatch8.3
OR
pulsesecurepulse_connect_secureMatch8.3rx
OR
pulsesecurepulse_connect_secureMatch9.0r1
OR
pulsesecurepulse_connect_secureMatch9.0r2
OR
pulsesecurepulse_connect_secureMatch9.0r2.1
OR
pulsesecurepulse_connect_secureMatch9.0r3
OR
pulsesecurepulse_connect_secureMatch9.0r3.1
OR
pulsesecurepulse_connect_secureMatch9.0r3.2
OR
pulsesecurepulse_connect_secureMatch9.0rx
OR
pulsesecurepulse_policy_secureMatch5.4r1
OR
pulsesecurepulse_policy_secureMatch5.4r2
OR
pulsesecurepulse_policy_secureMatch5.4r2.1
OR
pulsesecurepulse_policy_secureMatch5.4r3
OR
pulsesecurepulse_policy_secureMatch5.4r4
OR
pulsesecurepulse_policy_secureMatch5.4r5
OR
pulsesecurepulse_policy_secureMatch5.4r5.2
OR
pulsesecurepulse_policy_secureMatch5.4r6
OR
pulsesecurepulse_policy_secureMatch5.4r6.1
OR
pulsesecurepulse_policy_secureMatch5.4r7
OR
pulsesecurepulse_policy_secureMatch5.4rx
OR
pulsesecurepulse_policy_secureMatch9.0r1
OR
pulsesecurepulse_policy_secureMatch9.0r2
OR
pulsesecurepulse_policy_secureMatch9.0r2.1
OR
pulsesecurepulse_policy_secureMatch9.0r3
OR
pulsesecurepulse_policy_secureMatch9.0r3.1
OR
pulsesecurepulse_policy_secureMatch9.0rx
VendorProductVersionCPE
ivanticonnect_secure8.3cpe:2.3:a:ivanti:connect_secure:8.3:*:*:*:*:*:*:*
pulsesecurepulse_connect_secure8.3rxcpe:2.3:a:pulsesecure:pulse_connect_secure:8.3rx:*:*:*:*:*:*:*
pulsesecurepulse_connect_secure9.0r1cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0r1:*:*:*:*:*:*:*
pulsesecurepulse_connect_secure9.0r2cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0r2:*:*:*:*:*:*:*
pulsesecurepulse_connect_secure9.0r2.1cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0r2.1:*:*:*:*:*:*:*
pulsesecurepulse_connect_secure9.0r3cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0r3:*:*:*:*:*:*:*
pulsesecurepulse_connect_secure9.0r3.1cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0r3.1:*:*:*:*:*:*:*
pulsesecurepulse_connect_secure9.0r3.2cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0r3.2:*:*:*:*:*:*:*
pulsesecurepulse_connect_secure9.0rxcpe:2.3:a:pulsesecure:pulse_connect_secure:9.0rx:*:*:*:*:*:*:*
pulsesecurepulse_policy_secure5.4r1cpe:2.3:a:pulsesecure:pulse_policy_secure:5.4r1:*:*:*:*:*:*:*
Rows per page:
1-10 of 261

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0.021

Percentile

89.5%