Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2017-11455

Disclosure Date: August 29, 2017
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

diag.cgi in Pulse Connect Secure 8.2R1 through 8.2R5, 8.1R1 through 8.1R10 and Pulse Policy Secure 5.3R1 through 5.3R5, 5.2R1 through 5.2R8, and 5.1R1 through 5.1R10 allow remote attackers to hijack the authentication of administrators for requests to start tcpdump, related to the lack of anti-CSRF tokens.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • ivanti,
  • pulsesecure

Products

  • connect secure 8.1,
  • pulse connect secure 8.1r1.0,
  • pulse connect secure 8.2r1.0,
  • pulse connect secure 8.2r1.1,
  • pulse connect secure 8.2r2.0,
  • pulse connect secure 8.2r3.0,
  • pulse connect secure 8.2r3.1,
  • pulse connect secure 8.2r4.0,
  • pulse connect secure 8.2r4.1,
  • pulse connect secure 8.2r5.0,
  • pulse policy secure 5.1r1.0,
  • pulse policy secure 5.1r1.1,
  • pulse policy secure 5.1r10,
  • pulse policy secure 5.1r2.0,
  • pulse policy secure 5.1r2.1,
  • pulse policy secure 5.1r3.0,
  • pulse policy secure 5.1r3.2,
  • pulse policy secure 5.1r4.0,
  • pulse policy secure 5.1r5.0,
  • pulse policy secure 5.1r6.0,
  • pulse policy secure 5.1r7.0,
  • pulse policy secure 5.1r7.1,
  • pulse policy secure 5.1r8.0,
  • pulse policy secure 5.1r9.1,
  • pulse policy secure 5.2r1.0,
  • pulse policy secure 5.2r2.0,
  • pulse policy secure 5.2r3.0,
  • pulse policy secure 5.2r3.2,
  • pulse policy secure 5.2r4.0,
  • pulse policy secure 5.2r5.0,
  • pulse policy secure 5.2r6.0,
  • pulse policy secure 5.2r7.0,
  • pulse policy secure 5.2r7.1,
  • pulse policy secure 5.2r8.0,
  • pulse policy secure 5.3r1.0,
  • pulse policy secure 5.3r1.1,
  • pulse policy secure 5.3r2.0,
  • pulse policy secure 5.3r3.0,
  • pulse policy secure 5.3r3.1,
  • pulse policy secure 5.3r4.0,
  • pulse policy secure 5.3r4.1,
  • pulse policy secure 5.3r5.0,
  • pulse policy secure 5.3r5.1,
  • pulse policy secure 5.3r5.2,
  • pulse policy secure 5.3r6.0,
  • pulse policy secure 5.3r7.0,
  • pulse policy secure 5.3r8.0

Additional Info

Technical Analysis