Attacker Value
High
(2 users assessed)
Exploitability
High
(2 users assessed)
User Interaction
None
Privileges Required
High
Attack Vector
Network
1

CVE-2019-11539

Disclosure Date: April 26, 2019
Exploited in the Wild
Add MITRE ATT&CK tactics and techniques that apply to this CVE.
Initial Access
Techniques
Validation
Validated
Validated

Description

In Pulse Secure Pulse Connect Secure version 9.0RX before 9.0R3.4, 8.3RX before 8.3R7.1, 8.2RX before 8.2R12.1, and 8.1RX before 8.1R15.1 and Pulse Policy Secure version 9.0RX before 9.0R3.2, 5.4RX before 5.4R7.1, 5.3RX before 5.3R12.1, 5.2RX before 5.2R12.1, and 5.1RX before 5.1R15.1, the admin web interface allows an authenticated attacker to inject and execute commands.

Add Assessment

3
Ratings
  • Attacker Value
    Low
  • Exploitability
    Very High
Technical Analysis

Being an authenticated exploit, it’s certainly of less value to an attacker. Could be used in a privilege escalation context.

CVSS V3 Severity and Metrics
Base Score:
7.2 High
Impact Score:
5.9
Exploitability Score:
1.2
Vector:
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
High
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • ivanti,
  • pulsesecure

Products

  • connect secure 8.1,
  • connect secure 8.2,
  • connect secure 8.3,
  • pulse connect secure 8.1r1.0,
  • pulse connect secure 8.2r1.0,
  • pulse connect secure 8.2r1.1,
  • pulse connect secure 8.2r2.0,
  • pulse connect secure 8.2r3.0,
  • pulse connect secure 8.2r3.1,
  • pulse connect secure 8.2r4.0,
  • pulse connect secure 8.2r4.1,
  • pulse connect secure 8.2r5.0,
  • pulse connect secure 8.2r5.1,
  • pulse connect secure 8.2r6.0,
  • pulse connect secure 8.2r7.0,
  • pulse connect secure 8.2r7.1,
  • pulse connect secure 8.2rx,
  • pulse connect secure 8.3rx,
  • pulse connect secure 9.0r1,
  • pulse connect secure 9.0r2,
  • pulse connect secure 9.0r2.1,
  • pulse connect secure 9.0r3,
  • pulse connect secure 9.0r3.1,
  • pulse connect secure 9.0r3.2,
  • pulse connect secure 9.0rx,
  • pulse policy secure 5.1r1.0,
  • pulse policy secure 5.1r1.1,
  • pulse policy secure 5.1r10.0,
  • pulse policy secure 5.1r11.0,
  • pulse policy secure 5.1r11.1,
  • pulse policy secure 5.1r12.0,
  • pulse policy secure 5.1r12.1,
  • pulse policy secure 5.1r13.0,
  • pulse policy secure 5.1r14.0,
  • pulse policy secure 5.1r2.0,
  • pulse policy secure 5.1r2.1,
  • pulse policy secure 5.1r3.0,
  • pulse policy secure 5.1r3.2,
  • pulse policy secure 5.1r4.0,
  • pulse policy secure 5.1r5.0,
  • pulse policy secure 5.1r6.0,
  • pulse policy secure 5.1r7.0,
  • pulse policy secure 5.1r8.0,
  • pulse policy secure 5.1r9.0,
  • pulse policy secure 5.1r9.1,
  • pulse policy secure 5.2r1.0,
  • pulse policy secure 5.2r10.0,
  • pulse policy secure 5.2r11.0,
  • pulse policy secure 5.2r2.0,
  • pulse policy secure 5.2r3.0,
  • pulse policy secure 5.2r3.2,
  • pulse policy secure 5.2r4.0,
  • pulse policy secure 5.2r5.0,
  • pulse policy secure 5.2r6.0,
  • pulse policy secure 5.2r7.0,
  • pulse policy secure 5.2r7.1,
  • pulse policy secure 5.2r8.0,
  • pulse policy secure 5.2r9.0,
  • pulse policy secure 5.2r9.1,
  • pulse policy secure 5.2rx,
  • pulse policy secure 5.3r1.0,
  • pulse policy secure 5.3r1.1,
  • pulse policy secure 5.3r10.,
  • pulse policy secure 5.3r11.0,
  • pulse policy secure 5.3r12.0,
  • pulse policy secure 5.3r2.0,
  • pulse policy secure 5.3r3.0,
  • pulse policy secure 5.3r3.1,
  • pulse policy secure 5.3r4.0,
  • pulse policy secure 5.3r4.1,
  • pulse policy secure 5.3r5.0,
  • pulse policy secure 5.3r5.1,
  • pulse policy secure 5.3r5.2,
  • pulse policy secure 5.3r6.0,
  • pulse policy secure 5.3r7.0,
  • pulse policy secure 5.3r8.0,
  • pulse policy secure 5.3r8.1,
  • pulse policy secure 5.3r8.2,
  • pulse policy secure 5.3r9.0,
  • pulse policy secure 5.3rx,
  • pulse policy secure 5.4r1,
  • pulse policy secure 5.4r2,
  • pulse policy secure 5.4r2.1,
  • pulse policy secure 5.4r3,
  • pulse policy secure 5.4r4,
  • pulse policy secure 5.4r5,
  • pulse policy secure 5.4r5.2,
  • pulse policy secure 5.4r6,
  • pulse policy secure 5.4r6.1,
  • pulse policy secure 5.4r7,
  • pulse policy secure 5.4rx,
  • pulse policy secure 9.0r1,
  • pulse policy secure 9.0r2,
  • pulse policy secure 9.0r2.1,
  • pulse policy secure 9.0r3,
  • pulse policy secure 9.0r3.1,
  • pulse policy secure 9.0rx

Exploited in the Wild

Reported by:
Technical Analysis