Lucene search

K

Pulse Connect Secure Security Vulnerabilities

cve
cve

CVE-2022-21826

Pulse Secure version 9.115 and below may be susceptible to client-side http request smuggling, When the application receives a POST request, it ignores the request's Content-Length header and leaves the POST body on the TCP/TLS socket. This body ends up prefixing the next HTTP request sent down...

5.4CVSS

5.3AI Score

0.001EPSS

2022-09-30 05:15 PM
37
4
cve
cve

CVE-2021-44720

In Ivanti Pulse Secure Pulse Connect Secure (PCS) before 9.1R12, the administrator password is stored in the HTML source code of the "Maintenance > Push Configuration > Targets > Target Name" targets.cgi screen. A read-only administrative user can escalate to a read-write administrative...

7.2CVSS

7.1AI Score

0.001EPSS

2022-08-12 03:15 PM
40
2
cve
cve

CVE-2021-22965

A vulnerability in Pulse Connect Secure before 9.1R12.1 could allow an unauthenticated administrator to causes a denial of service when a malformed request is sent to the...

7.5CVSS

7.9AI Score

0.001EPSS

2021-11-19 07:15 PM
31
4
cve
cve

CVE-2021-22935

A vulnerability in Pulse Connect Secure before 9.1R12 could allow an authenticated administrator to perform command injection via an unsanitized web...

7.2CVSS

7.1AI Score

0.008EPSS

2021-08-16 07:15 PM
51
5
cve
cve

CVE-2021-22934

A vulnerability in Pulse Connect Secure before 9.1R12 could allow an authenticated administrator or compromised Pulse Connect Secure device in a load-balanced configuration to perform a buffer overflow via a malicious crafted web...

7.2CVSS

7AI Score

0.001EPSS

2021-08-16 07:15 PM
58
5
cve
cve

CVE-2021-22938

A vulnerability in Pulse Connect Secure before 9.1R12 could allow an authenticated administrator to perform command injection via an unsanitized web parameter in the administrator web...

7.2CVSS

7.1AI Score

0.008EPSS

2021-08-16 07:15 PM
46
5
cve
cve

CVE-2021-22937

A vulnerability in Pulse Connect Secure before 9.1R12 could allow an authenticated administrator to perform a file write via a maliciously crafted archive uploaded in the administrator web...

7.2CVSS

7.3AI Score

0.001EPSS

2021-08-16 07:15 PM
101
6
cve
cve

CVE-2021-22933

A vulnerability in Pulse Connect Secure before 9.1R12 could allow an authenticated administrator to perform an arbitrary file delete via a maliciously crafted web...

6.5CVSS

6.3AI Score

0.001EPSS

2021-08-16 07:15 PM
48
4
cve
cve

CVE-2021-22936

A vulnerability in Pulse Connect Secure before 9.1R12 could allow a threat actor to perform a cross-site script attack against an authenticated administrator via an unsanitized web...

6.1CVSS

6AI Score

0.001EPSS

2021-08-16 07:15 PM
41
4
cve
cve

CVE-2021-22900

A vulnerability allowed multiple unrestricted uploads in Pulse Connect Secure before 9.1R11.4 that could lead to an authenticated administrator to perform a file write via a maliciously crafted archive upload in the administrator web...

7.2CVSS

7.9AI Score

0.005EPSS

2021-05-27 12:15 PM
860
In Wild
10
cve
cve

CVE-2021-22908

A buffer overflow vulnerability exists in Windows File Resource Profiles in 9.X allows a remote authenticated user with privileges to browse SMB shares to execute arbitrary code as the root user. As of version 9.1R3, this permission is not enabled by...

8.8CVSS

8.8AI Score

0.677EPSS

2021-05-27 12:15 PM
47
7
cve
cve

CVE-2021-22894

A buffer overflow vulnerability exists in Pulse Connect Secure before 9.1R11.4 allows a remote authenticated attacker to execute arbitrary code as the root user via maliciously crafted meeting...

8.8CVSS

9.2AI Score

0.006EPSS

2021-05-27 12:15 PM
876
In Wild
6
cve
cve

CVE-2021-22899

A command injection vulnerability exists in Pulse Connect Secure before 9.1R11.4 allows a remote authenticated attacker to perform remote code execution via Windows Resource Profiles...

8.8CVSS

9.2AI Score

0.003EPSS

2021-05-27 12:15 PM
871
In Wild
6
cve
cve

CVE-2020-8262

A vulnerability in the Pulse Connect Secure / Pulse Policy Secure below 9.1R9 could allow attackers to conduct Cross-Site Scripting (XSS) and Open Redirection for authenticated user web...

6.1CVSS

5.8AI Score

0.001EPSS

2020-10-28 01:15 PM
35
cve
cve

CVE-2020-8261

A vulnerability in the Pulse Connect Secure / Pulse Policy Secure < 9.1R9 is vulnerable to arbitrary cookie...

4.3CVSS

7.1AI Score

0.001EPSS

2020-10-28 01:15 PM
42
cve
cve

CVE-2020-15352

An XML external entity (XXE) vulnerability in Pulse Connect Secure (PCS) before 9.1R9 and Pulse Policy Secure (PPS) before 9.1R9 allows remote authenticated admins to conduct server-side request forgery (SSRF) attacks via a crafted DTD in an XML...

7.2CVSS

6.4AI Score

0.002EPSS

2020-10-27 05:15 AM
33
cve
cve

CVE-2020-8243

A vulnerability in the Pulse Connect Secure < 9.1R8.2 admin web interface could allow an authenticated attacker to upload custom template to perform an arbitrary code...

7.2CVSS

8.2AI Score

0.005EPSS

2020-09-30 06:15 PM
894
In Wild
5
cve
cve

CVE-2020-8256

A vulnerability in the Pulse Connect Secure < 9.1R8.2 admin web interface could allow an authenticated attacker to gain arbitrary file reading access through Pulse Collaboration via XML External Entity (XXE)...

4.9CVSS

6.8AI Score

0.001EPSS

2020-09-30 06:15 PM
43
4
cve
cve

CVE-2020-8206

An improper authentication vulnerability exists in Pulse Connect Secure <9.1RB that allows an attacker with a users primary credentials to bypass the Google...

8.1CVSS

6.7AI Score

0.004EPSS

2020-07-30 01:15 PM
33
cve
cve

CVE-2020-8221

A path traversal vulnerability exists in Pulse Connect Secure <9.1R8 which allows an authenticated attacker to read arbitrary files via the administrator web...

4.9CVSS

6.5AI Score

0.001EPSS

2020-07-30 01:15 PM
36
cve
cve

CVE-2020-8218

A code injection vulnerability exists in Pulse Connect Secure <9.1R8 that allows an attacker to crafted a URI to perform an arbitrary code execution via the admin web...

7.2CVSS

7.3AI Score

0.02EPSS

2020-07-30 01:15 PM
890
In Wild
3
cve
cve

CVE-2020-8204

A cross site scripting (XSS) vulnerability exists in Pulse Connect Secure <9.1R5 on the PSAL...

6.1CVSS

5.7AI Score

0.001EPSS

2020-07-30 01:15 PM
23
cve
cve

CVE-2020-8216

An information disclosure vulnerability in meeting of Pulse Connect Secure <9.1R8 allowed an authenticated end-users to find meeting details, if they know the Meeting...

4.3CVSS

6AI Score

0.001EPSS

2020-07-30 01:15 PM
27
cve
cve

CVE-2020-8217

A cross site scripting (XSS) vulnerability in Pulse Connect Secure <9.1R8 allowed attackers to exploit in the URL used for Citrix...

5.4CVSS

5.6AI Score

0.001EPSS

2020-07-30 01:15 PM
23
cve
cve

CVE-2020-8220

A denial of service vulnerability exists in Pulse Connect Secure <9.1R8 that allows an authenticated attacker to perform command injection via the administrator web which can cause...

6.5CVSS

7AI Score

0.004EPSS

2020-07-30 01:15 PM
22
cve
cve

CVE-2020-8222

A path traversal vulnerability exists in Pulse Connect Secure <9.1R8 that allowed an authenticated attacker via the administrator web interface to perform an arbitrary file reading vulnerability through...

6.8CVSS

6.6AI Score

0.001EPSS

2020-07-30 01:15 PM
23
cve
cve

CVE-2020-8219

An insufficient permission check vulnerability exists in Pulse Connect Secure <9.1R8 that allows an attacker to change the password of a full...

7.2CVSS

6.7AI Score

0.001EPSS

2020-07-30 01:15 PM
24
cve
cve

CVE-2020-15408

An issue was discovered in Pulse Secure Pulse Connect Secure before 9.1R8. An authenticated attacker can access the admin page console via the end-user web interface because of a...

4.6CVSS

5.1AI Score

0.001EPSS

2020-07-28 03:15 PM
20
In Wild
cve
cve

CVE-2020-12880

An issue was discovered in Pulse Policy Secure (PPS) and Pulse Connect Secure (PCS) Virtual Appliance before 9.1R8. By manipulating a certain kernel boot parameter, it can be tricked into dropping into a root shell in a pre-install phase where the entire source code of the appliance is available...

5.5CVSS

6.9AI Score

0.0004EPSS

2020-07-27 11:15 PM
40
cve
cve

CVE-2020-11582

An issue was discovered in Pulse Secure Pulse Connect Secure (PCS) through 2020-04-06. The applet in tncc.jar, executed on macOS, Linux, and Solaris clients when a Host Checker policy is enforced, launches a TCP server that accepts local connections on a random port. This can be reached by local...

8.8CVSS

7.9AI Score

0.001EPSS

2020-04-06 09:15 PM
56
cve
cve

CVE-2020-11581

An issue was discovered in Pulse Secure Pulse Connect Secure (PCS) through 2020-04-06. The applet in tncc.jar, executed on macOS, Linux, and Solaris clients when a Host Checker policy is enforced, allows a man-in-the-middle attacker to perform OS command injection attacks (against a client) via...

8.1CVSS

8.6AI Score

0.002EPSS

2020-04-06 09:15 PM
50
cve
cve

CVE-2020-11580

An issue was discovered in Pulse Secure Pulse Connect Secure (PCS) through 2020-04-06. The applet in tncc.jar, executed on macOS, Linux, and Solaris clients when a Host Checker policy is enforced, accepts an arbitrary SSL...

9.1CVSS

9.1AI Score

0.002EPSS

2020-04-06 09:15 PM
51
cve
cve

CVE-2019-11508

In Pulse Secure Pulse Connect Secure (PCS) before 8.1R15.1, 8.2 before 8.2R12.1, 8.3 before 8.3R7.1, and 9.0 before 9.0R3.4, an authenticated attacker (via the admin web interface) can exploit Directory Traversal to execute arbitrary code on the...

7.2CVSS

9.6AI Score

0.059EPSS

2019-05-08 05:29 PM
34
cve
cve

CVE-2019-11540

In Pulse Secure Pulse Connect Secure version 9.0RX before 9.0R3.4 and 8.3RX before 8.3R7.1 and Pulse Policy Secure version 9.0RX before 9.0R3.2 and 5.4RX before 5.4R7.1, an unauthenticated, remote attacker can conduct a session hijacking...

9.8CVSS

9.3AI Score

0.035EPSS

2019-04-26 02:29 AM
64
cve
cve

CVE-2019-11543

XSS exists in the admin web console in Pulse Secure Pulse Connect Secure (PCS) 9.0RX before 9.0R3.4, 8.3RX before 8.3R7.1, and 8.1RX before 8.1R15.1 and Pulse Policy Secure 9.0RX before 9.0R3.2, 5.4RX before 5.4R7.1, and 5.2RX before...

6.1CVSS

9AI Score

0.004EPSS

2019-04-26 02:29 AM
32
cve
cve

CVE-2019-11541

In Pulse Secure Pulse Connect Secure version 9.0RX before 9.0R3.4, 8.3RX before 8.3R7.1, and 8.2RX before 8.2R12.1, users using SAML authentication with the Reuse Existing NC (Pulse) Session option may see authentication...

7.5CVSS

9.4AI Score

0.01EPSS

2019-04-26 02:29 AM
30
cve
cve

CVE-2019-11539

In Pulse Secure Pulse Connect Secure version 9.0RX before 9.0R3.4, 8.3RX before 8.3R7.1, 8.2RX before 8.2R12.1, and 8.1RX before 8.1R15.1 and Pulse Policy Secure version 9.0RX before 9.0R3.2, 5.4RX before 5.4R7.1, 5.3RX before 5.3R12.1, 5.2RX before 5.2R12.1, and 5.1RX before 5.1R15.1, the admin...

7.2CVSS

8AI Score

0.972EPSS

2019-04-26 02:29 AM
971
In Wild
cve
cve

CVE-2019-11542

In Pulse Secure Pulse Connect Secure version 9.0RX before 9.0R3.4, 8.3RX before 8.3R7.1, 8.2RX before 8.2R12.1, and 8.1RX before 8.1R15.1 and Pulse Policy Secure version 9.0RX before 9.0R3.2, 5.4RX before 5.4R7.1, 5.3RX before 5.3R12.1, 5.2RX before 5.2R12.1, and 5.1RX before 5.1R15.1, an...

7.2CVSS

8.1AI Score

0.184EPSS

2019-04-26 02:29 AM
50
cve
cve

CVE-2019-11213

In Pulse Secure Pulse Desktop Client and Network Connect, an attacker could access session tokens to replay and spoof sessions, and as a result, gain unauthorized access as an end user, a related issue to CVE-2019-1573. (The endpoint would need to be already compromised for exploitation to...

8.1CVSS

4.1AI Score

0.005EPSS

2019-04-12 03:29 PM
67
cve
cve

CVE-2018-18284

Artifex Ghostscript 9.25 and earlier allows attackers to bypass a sandbox protection mechanism via vectors involving the 1Policy...

8.6CVSS

8.3AI Score

0.001EPSS

2018-10-19 10:29 PM
108
cve
cve

CVE-2018-14366

download.cgi in Pulse Secure Pulse Connect Secure 8.1RX before 8.1R13 and 8.3RX before 8.3R4 and Pulse Policy Secure through 5.2RX before 5.2R10 and 5.4RX before 5.4R4 have an Open Redirect...

6.1CVSS

7.4AI Score

0.001EPSS

2018-09-06 11:29 PM
25
cve
cve

CVE-2018-6320

A vulnerability has been discovered in login.cgi in Pulse Secure Pulse Connect Secure (PCS) 8.1RX before 8.1R12 and 8.3RX before 8.3R2 and Pulse Policy Secure (PPS) 5.2RX before 5.2R9 and 5.4RX before 5.4R2 wherein an http(s) Host header received from the browser is trusted without...

9.8CVSS

7.3AI Score

0.002EPSS

2018-09-06 11:29 PM
21
cve
cve

CVE-2018-16513

In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files could use a type confusion in the setcolor function to crash the interpreter or possibly have unspecified other...

7.8CVSS

7.9AI Score

0.002EPSS

2018-09-05 01:29 PM
68
cve
cve

CVE-2018-15911

In Artifex Ghostscript 9.23 before 2018-08-24, attackers able to supply crafted PostScript could use uninitialized memory access in the aesdecode operator to crash the interpreter or potentially execute...

7.8CVSS

7.5AI Score

0.004EPSS

2018-08-28 04:29 AM
119
cve
cve

CVE-2018-15909

In Artifex Ghostscript 9.23 before 2018-08-24, a type confusion using the .shfill operator could be used by attackers able to supply crafted PostScript files to crash the interpreter or potentially execute...

7.8CVSS

7.5AI Score

0.005EPSS

2018-08-27 05:29 PM
125
cve
cve

CVE-2018-15910

In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files could use a type confusion in the LockDistillerParams parameter to crash the interpreter or execute...

7.8CVSS

7.5AI Score

0.004EPSS

2018-08-27 05:29 PM
137
cve
cve

CVE-2018-9849

Pulse Secure Pulse Connect Secure 8.1.x before 8.1R14, 8.2.x before 8.2R11, and 8.3.x before 8.3R5 do not properly process nested XML entities, which allows remote attackers to cause a denial of service (memory consumption and memory errors) via a crafted XML...

5.5CVSS

6.8AI Score

0.001EPSS

2018-05-10 02:29 PM
18
cve
cve

CVE-2018-5299

A stack-based Buffer Overflow Vulnerability exists in the web server in Pulse Secure Pulse Connect Secure (PCS) before 8.3R4 and Pulse Policy Secure (PPS) before 5.4R4, leading to memory corruption and possibly remote code...

9.8CVSS

8.5AI Score

0.009EPSS

2018-01-16 10:29 PM
22
cve
cve

CVE-2017-17947

A cross site scripting issue has been found in custompage.cgi in Pulse Secure Pulse Connect Secure (PCS) before 8.0R17.0, 8.1.x before 8.1R13, 8.2.x before 8.2R9, and 8.3.x before 8.3R3 and Pulse Policy Secure (PPS) before 5.2R10, 5.3.x before 5.3R9, and 5.4.x before 5.4R3 due to one of the URL...

4.8CVSS

6AI Score

0.001EPSS

2018-01-16 09:29 PM
26
cve
cve

CVE-2017-11455

diag.cgi in Pulse Connect Secure 8.2R1 through 8.2R5, 8.1R1 through 8.1R10 and Pulse Policy Secure 5.3R1 through 5.3R5, 5.2R1 through 5.2R8, and 5.1R1 through 5.1R10 allow remote attackers to hijack the authentication of administrators for requests to start tcpdump, related to the lack of...

8.8CVSS

7.1AI Score

0.002EPSS

2017-08-29 03:29 PM
28
Total number of security vulnerabilities64