Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Required
Privileges Required
None
Attack Vector
Network
0

CVE-2019-11543

Disclosure Date: April 26, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

XSS exists in the admin web console in Pulse Secure Pulse Connect Secure (PCS) 9.0RX before 9.0R3.4, 8.3RX before 8.3R7.1, and 8.1RX before 8.1R15.1 and Pulse Policy Secure 9.0RX before 9.0R3.2, 5.4RX before 5.4R7.1, and 5.2RX before 5.2R12.1.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
6.1 Medium
Impact Score:
2.7
Exploitability Score:
2.8
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
Required
Scope (S):
Changed
Confidentiality (C):
Low
Integrity (I):
Low
Availability (A):
None

General Information

Vendors

  • ivanti,
  • pulsesecure

Products

  • connect secure 8.1,
  • connect secure 8.3,
  • pulse connect secure 8.1r1.0,
  • pulse connect secure 8.1rx,
  • pulse connect secure 8.3rx,
  • pulse connect secure 9.0r1,
  • pulse connect secure 9.0r2,
  • pulse connect secure 9.0r2.1,
  • pulse connect secure 9.0r3,
  • pulse connect secure 9.0r3.1,
  • pulse connect secure 9.0r3.2,
  • pulse connect secure 9.0rx,
  • pulse policy secure 5.2r1.0,
  • pulse policy secure 5.2r10.0,
  • pulse policy secure 5.2r11.0,
  • pulse policy secure 5.2r2.0,
  • pulse policy secure 5.2r3.0,
  • pulse policy secure 5.2r3.2,
  • pulse policy secure 5.2r4.0,
  • pulse policy secure 5.2r5.0,
  • pulse policy secure 5.2r6.0,
  • pulse policy secure 5.2r7.0,
  • pulse policy secure 5.2r7.1,
  • pulse policy secure 5.2r8.0,
  • pulse policy secure 5.2r9.0,
  • pulse policy secure 5.2r9.1,
  • pulse policy secure 5.2rx,
  • pulse policy secure 5.4r1,
  • pulse policy secure 5.4r2,
  • pulse policy secure 5.4r2.1,
  • pulse policy secure 5.4r3,
  • pulse policy secure 5.4r4,
  • pulse policy secure 5.4r5,
  • pulse policy secure 5.4r5.2,
  • pulse policy secure 5.4r6,
  • pulse policy secure 5.4r6.1,
  • pulse policy secure 5.4r7,
  • pulse policy secure 5.4rx,
  • pulse policy secure 9.0r1,
  • pulse policy secure 9.0r2,
  • pulse policy secure 9.0r2.1,
  • pulse policy secure 9.0r3,
  • pulse policy secure 9.0r3.1,
  • pulse policy secure 9.0rx

Additional Info

Technical Analysis