Lucene search

K

Pulse Secure Desktop Client Security Vulnerabilities

cve
cve

CVE-2018-11002

Pulse Secure Desktop Client 5.3 up to and including R6.0 build 1769 on Windows has Insecure Permissions.

5.5CVSS

5.5AI Score

0.001EPSS

2018-11-29 04:29 PM
24
cve
cve

CVE-2018-15726

The Pulse Secure Desktop (macOS) 5.3RX before 5.3R5 and 9.0R1 has a Privilege Escalation Vulnerability.

5.3CVSS

5.3AI Score

0.0004EPSS

2018-09-06 11:29 PM
27
cve
cve

CVE-2018-15749

The Pulse Secure Desktop (macOS) 5.3RX before 5.3R5 and 9.0R1 has a Format String Vulnerability.

5.5CVSS

5.5AI Score

0.0004EPSS

2018-09-06 11:29 PM
23
cve
cve

CVE-2018-15865

The Pulse Secure Desktop (macOS) has a Privilege Escalation Vulnerability.

7.8CVSS

7.5AI Score

0.0004EPSS

2018-09-06 11:29 PM
22
cve
cve

CVE-2018-16261

In Pulse Secure Pulse Desktop Client 5.3RX before 5.3R5 and 9.0R1, there is a Privilege Escalation Vulnerability with Dynamic Certificate Trust.

6.8CVSS

6.6AI Score

0.001EPSS

2018-09-06 11:29 PM
23
cve
cve

CVE-2018-20812

An information exposure issue where IPv6 DNS traffic would be sent outside of the VPN tunnel (when Traffic Enforcement was enabled) exists in Pulse Secure Pulse Secure Desktop 9.0R1 and below. This is applicable only to dual-stack (IPv4/IPv6) endpoints.

7.5CVSS

7.2AI Score

0.002EPSS

2019-06-28 06:15 PM
42
cve
cve

CVE-2019-11213

In Pulse Secure Pulse Desktop Client and Network Connect, an attacker could access session tokens to replay and spoof sessions, and as a result, gain unauthorized access as an end user, a related issue to CVE-2019-1573. (The endpoint would need to be already compromised for exploitation to succeed....

8.1CVSS

4.1AI Score

0.005EPSS

2019-04-12 03:29 PM
75
cve
cve

CVE-2020-13162

A time-of-check time-of-use vulnerability in PulseSecureService.exe in Pulse Secure Client versions prior to 9.1.6 down to 5.3 R70 for Windows (which runs as NT AUTHORITY/SYSTEM) allows unprivileged users to run a Microsoft Installer executable with elevated privileges.

7CVSS

6.6AI Score

0.001EPSS

2020-06-16 08:15 PM
92
cve
cve

CVE-2020-15408

An issue was discovered in Pulse Secure Pulse Connect Secure before 9.1R8. An authenticated attacker can access the admin page console via the end-user web interface because of a rewrite.

4.6CVSS

4.8AI Score

0.001EPSS

2020-07-28 03:15 PM
26
In Wild
cve
cve

CVE-2020-8239

A vulnerability in the Pulse Secure Desktop Client < 9.1R9 is vulnerable to the client registry privilege escalation attack. This fix also requires Server Side Upgrade due to Standalone Host Checker Client (Windows) and Windows PDC.

9.8CVSS

9.4AI Score

0.002EPSS

2020-10-28 01:15 PM
53
cve
cve

CVE-2020-8240

A vulnerability in the Pulse Secure Desktop Client < 9.1R9 allows a restricted user on an endpoint machine can use system-level privileges if the Embedded Browser is configured with Credential Provider. This vulnerability only affects Windows PDC if the Embedded Browser is configured with the Cr...

7.8CVSS

7.4AI Score

0.0004EPSS

2020-10-28 01:15 PM
37
cve
cve

CVE-2020-8241

A vulnerability in the Pulse Secure Desktop Client < 9.1R9 could allow the attacker to perform a MITM Attack if end users are convinced to connect to a malicious server.

7.5CVSS

7.7AI Score

0.002EPSS

2020-10-28 01:15 PM
41
cve
cve

CVE-2020-8248

A vulnerability in the Pulse Secure Desktop Client (Linux) < 9.1R9 could allow local attackers to escalate privilege.

7.8CVSS

7.4AI Score

0.0004EPSS

2020-10-28 01:15 PM
19
cve
cve

CVE-2020-8249

A vulnerability in the Pulse Secure Desktop Client (Linux) < 9.1R9 could allow local attackers to perform buffer overflow.

7.8CVSS

7.4AI Score

0.0004EPSS

2020-10-28 01:15 PM
31
cve
cve

CVE-2020-8250

A vulnerability in the Pulse Secure Desktop Client (Linux) < 9.1R9 could allow local attackers to escalate privilege.

7.8CVSS

7.4AI Score

0.0004EPSS

2020-10-28 01:15 PM
21
cve
cve

CVE-2020-8254

A vulnerability in the Pulse Secure Desktop Client < 9.1R9 has Remote Code Execution (RCE) if users can be convinced to connect to a malicious server. This vulnerability only affects Windows PDC.To improve the security of connections between Pulse clients and Pulse Connect Secure, see below reco...

8.8CVSS

8.7AI Score

0.004EPSS

2020-10-28 01:15 PM
55
cve
cve

CVE-2020-8255

A vulnerability in the Pulse Connect Secure < 9.1R9 admin web interface could allow an authenticated attacker to perform an arbitrary file reading vulnerability is fixed using encrypted URL blacklisting that prevents these messages.

4.9CVSS

4.9AI Score

0.001EPSS

2020-10-28 01:15 PM
43
cve
cve

CVE-2020-8260

A vulnerability in the Pulse Connect Secure < 9.1R9 admin web interface could allow an authenticated attacker to perform an arbitrary code execution using uncontrolled gzip extraction.

7.2CVSS

8.2AI Score

0.035EPSS

2020-10-28 01:15 PM
979
In Wild
21
cve
cve

CVE-2020-8263

A vulnerability in the authenticated user web interface of Pulse Connect Secure < 9.1R9 could allow attackers to conduct Cross-Site Scripting (XSS) through the CGI file.

5.4CVSS

5AI Score

0.001EPSS

2020-10-28 01:15 PM
37