Lucene search

K

Policy Secure Security Vulnerabilities

cve
cve

CVE-2019-11509

In Pulse Secure Pulse Connect Secure (PCS) before 8.1R15.1, 8.2 before 8.2R12.1, 8.3 before 8.3R7.1, and 9.0 before 9.0R3.4 and Pulse Policy Secure (PPS) before 5.1R15.1, 5.2 before 5.2R12.1, 5.3 before 5.3R15.1, 5.4 before 5.4R7.1, and 9.0 before 9.0R3.2, an authenticated attacker (via the admin w...

8.8CVSS

9.2AI Score

0.002EPSS

2019-06-03 08:29 PM
80
cve
cve

CVE-2020-12880

An issue was discovered in Pulse Policy Secure (PPS) and Pulse Connect Secure (PCS) Virtual Appliance before 9.1R8. By manipulating a certain kernel boot parameter, it can be tricked into dropping into a root shell in a pre-install phase where the entire source code of the appliance is available an...

5.5CVSS

5.5AI Score

0.0004EPSS

2020-07-27 11:15 PM
46
cve
cve

CVE-2020-15352

An XML external entity (XXE) vulnerability in Pulse Connect Secure (PCS) before 9.1R9 and Pulse Policy Secure (PPS) before 9.1R9 allows remote authenticated admins to conduct server-side request forgery (SSRF) attacks via a crafted DTD in an XML request.

7.2CVSS

6.6AI Score

0.002EPSS

2020-10-27 05:15 AM
41
cve
cve

CVE-2020-8204

A cross site scripting (XSS) vulnerability exists in Pulse Connect Secure <9.1R5 on the PSAL Page.

6.1CVSS

5.9AI Score

0.001EPSS

2020-07-30 01:15 PM
28
cve
cve

CVE-2020-8206

An improper authentication vulnerability exists in Pulse Connect Secure <9.1RB that allows an attacker with a users primary credentials to bypass the Google TOTP.

8.1CVSS

8AI Score

0.004EPSS

2020-07-30 01:15 PM
37
cve
cve

CVE-2020-8216

An information disclosure vulnerability in meeting of Pulse Connect Secure <9.1R8 allowed an authenticated end-users to find meeting details, if they know the Meeting ID.

4.3CVSS

4.2AI Score

0.001EPSS

2020-07-30 01:15 PM
32
cve
cve

CVE-2020-8217

A cross site scripting (XSS) vulnerability in Pulse Connect Secure <9.1R8 allowed attackers to exploit in the URL used for Citrix ICA.

5.4CVSS

5.2AI Score

0.001EPSS

2020-07-30 01:15 PM
32
cve
cve

CVE-2020-8218

A code injection vulnerability exists in Pulse Connect Secure <9.1R8 that allows an attacker to crafted a URI to perform an arbitrary code execution via the admin web interface.

7.2CVSS

7.3AI Score

0.026EPSS

2020-07-30 01:15 PM
906
In Wild
3
cve
cve

CVE-2020-8219

An insufficient permission check vulnerability exists in Pulse Connect Secure <9.1R8 that allows an attacker to change the password of a full administrator.

7.2CVSS

6.9AI Score

0.001EPSS

2020-07-30 01:15 PM
30
cve
cve

CVE-2020-8220

A denial of service vulnerability exists in Pulse Connect Secure <9.1R8 that allows an authenticated attacker to perform command injection via the administrator web which can cause DOS.

6.5CVSS

6.5AI Score

0.004EPSS

2020-07-30 01:15 PM
31
cve
cve

CVE-2020-8221

A path traversal vulnerability exists in Pulse Connect Secure <9.1R8 which allows an authenticated attacker to read arbitrary files via the administrator web interface.

4.9CVSS

4.9AI Score

0.001EPSS

2020-07-30 01:15 PM
41
cve
cve

CVE-2020-8222

A path traversal vulnerability exists in Pulse Connect Secure <9.1R8 that allowed an authenticated attacker via the administrator web interface to perform an arbitrary file reading vulnerability through Meeting.

6.8CVSS

6.4AI Score

0.001EPSS

2020-07-30 01:15 PM
27
cve
cve

CVE-2020-8238

A vulnerability in the authenticated user web interface of Pulse Connect Secure and Pulse Policy Secure < 9.1R8.2 could allow attackers to conduct Cross-Site Scripting (XSS).

6.1CVSS

5.8AI Score

0.001EPSS

2020-09-30 06:15 PM
40
4
cve
cve

CVE-2020-8243

A vulnerability in the Pulse Connect Secure < 9.1R8.2 admin web interface could allow an authenticated attacker to upload custom template to perform an arbitrary code execution.

7.2CVSS

8.1AI Score

0.005EPSS

2020-09-30 06:15 PM
903
In Wild
5
cve
cve

CVE-2020-8261

A vulnerability in the Pulse Connect Secure / Pulse Policy Secure < 9.1R9 is vulnerable to arbitrary cookie injection.

4.3CVSS

4.8AI Score

0.001EPSS

2020-10-28 01:15 PM
51
cve
cve

CVE-2020-8262

A vulnerability in the Pulse Connect Secure / Pulse Policy Secure below 9.1R9 could allow attackers to conduct Cross-Site Scripting (XSS) and Open Redirection for authenticated user web interface.

6.1CVSS

5.8AI Score

0.001EPSS

2020-10-28 01:15 PM
39
cve
cve

CVE-2022-35254

An unauthenticated attacker can cause a denial-of-service to the following products: Ivanti Connect Secure (ICS) in versions prior to 9.1R14.3, 9.1R15.2, 9.1R16.2, and 22.2R4, Ivanti Policy Secure (IPS) in versions prior to 9.1R17 and 22.3R1, and Ivanti Neurons for Zero-Trust Access in versions pri...

7.5CVSS

7.4AI Score

0.001EPSS

2022-12-05 10:15 PM
57
cve
cve

CVE-2022-35258

An unauthenticated attacker can cause a denial-of-service to the following products: Ivanti Connect Secure (ICS) in versions prior to 9.1R14.3, 9.1R15.2, 9.1R16.2, and 22.2R4, Ivanti Policy Secure (IPS) in versions prior to 9.1R17 and 22.3R1, and Ivanti Neurons for Zero-Trust Access in versions pri...

7.5CVSS

7.4AI Score

0.001EPSS

2022-12-05 10:15 PM
49
cve
cve

CVE-2023-46805

An authentication bypass vulnerability in the web component of Ivanti ICS 9.x, 22.x and Ivanti Policy Secure allows a remote attacker to access restricted resources by bypassing control checks.

8.2CVSS

8.9AI Score

0.95EPSS

2024-01-12 05:15 PM
237
In Wild
cve
cve

CVE-2024-21887

A command injection vulnerability in web components of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) allows an authenticated administrator to send specially crafted requests and execute arbitrary commands on the appliance.

9.1CVSS

9.4AI Score

0.968EPSS

2024-01-12 05:15 PM
258
In Wild
cve
cve

CVE-2024-21888

A privilege escalation vulnerability in web component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) allows a user to elevate privileges to that of an administrator.

8.8CVSS

9.1AI Score

0.001EPSS

2024-01-31 06:15 PM
81
In Wild
cve
cve

CVE-2024-21893

A server-side request forgery vulnerability in the SAML component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) and Ivanti Neurons for ZTA allows an attacker to access certain restricted resources without authentication.

8.2CVSS

8.8AI Score

0.936EPSS

2024-01-31 06:15 PM
203
In Wild
cve
cve

CVE-2024-21894

A heap overflow vulnerability in IPSec component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure allows an unauthenticated malicious user to send specially crafted requests in-order-to crash the service thereby causing a DoS attack. In certain conditions this may lead to execution of ...

9.8CVSS

7.7AI Score

0.001EPSS

2024-04-04 11:15 PM
55
cve
cve

CVE-2024-22023

An XML entity expansion or XEE vulnerability in SAML component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure allows an unauthenticated attacker to send specially crafted XML requests in-order-to temporarily cause resource exhaustion thereby resulting in a limited-time DoS.

5.3CVSS

6.9AI Score

0.0005EPSS

2024-04-04 08:15 PM
38
cve
cve

CVE-2024-22024

An XML external entity or XXE vulnerability in the SAML component of Ivanti Connect Secure (9.x, 22.x), Ivanti Policy Secure (9.x, 22.x) and ZTA gateways which allows an attacker to access certain restricted resources without authentication.

8.3CVSS

8.2AI Score

0.004EPSS

2024-02-13 04:15 AM
92
cve
cve

CVE-2024-22052

A null pointer dereference vulnerability in IPSec component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure allows an unauthenticated malicious user to send specially crafted requests in-order-to crash the service thereby causing a DoS attack

7.5CVSS

6.8AI Score

0.0005EPSS

2024-04-04 08:15 PM
33
cve
cve

CVE-2024-22053

A heap overflow vulnerability in IPSec component of Ivanti Connect Secure (9.x22.x) and Ivanti Policy Secure allows an unauthenticated malicious user to send specially crafted requests in-order-to crash the service thereby causing a DoS attack or in certain conditions read contents from memory.

8.2CVSS

7AI Score

0.0005EPSS

2024-04-04 08:15 PM
33
cve
cve

CVE-2024-29205

An Improper Check for Unusual or Exceptional Conditions vulnerability in the web component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) allows a remote unauthenticated attacker to send specially crafted requests in-order-to cause service disruptions.

7.5CVSS

7AI Score

0.0004EPSS

2024-04-25 06:15 AM
34