CVE-2017-11194
https://notcve.org/view.php?id=CVE-2017-11194
Pulse Connect Secure 8.3R1 has Reflected XSS in adminservercacertdetails.cgi. In the admin panel, the certid parameter of adminservercacertdetails.cgi is reflected in the application's response and is not properly sanitized, allowing an attacker to inject tags. An attacker could come up with clever payloads to make the system run commands such as ping, ping6, traceroute, nslookup, arp, etc. En Pulse Connect Secure versión 8.3R1, presenta un problema de tipo XSS reflejado en el archivo adminservercacertdetails.cgi. En el panel de administración, el parámetro certid del archivo adminservercacertdetails.cgi es reflejado en la respuesta de la aplicación y no está saneado apropiadamente, permitiendo que un atacante inyecte etiquetas. • http://www.sxcurity.pro/Multiple%20XSS%20and%20CSRF%20in%20Pulse%20Connect%20Secure%20v8.3R1.pdf https://twitter.com/sxcurity/status/884556905145937921 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2017-11193
https://notcve.org/view.php?id=CVE-2017-11193
Pulse Connect Secure 8.3R1 has CSRF in diag.cgi. In the panel, the diag.cgi file is responsible for running commands such as ping, ping6, traceroute, traceroute6, nslookup, arp, and Portprobe. These functions do not have any protections against CSRF. That can allow an attacker to run these commands against any IP if they can get an admin to visit their malicious CSRF page. Pulse Connect Secure versión 8.3R1, presenta un problema de tipo CSRF en el archivo diag.cgi. • http://www.securityfocus.com/bid/99621 http://www.sxcurity.pro/Multiple%20XSS%20and%20CSRF%20in%20Pulse%20Connect%20Secure%20v8.3R1.pdf https://twitter.com/sxcurity/status/884556905145937921 • CWE-352: Cross-Site Request Forgery (CSRF) •
CVE-2017-11196
https://notcve.org/view.php?id=CVE-2017-11196
Pulse Connect Secure 8.3R1 has CSRF in logout.cgi. The logout function of the admin panel is not protected by any CSRF tokens, thus allowing an attacker to logout a user by making them visit a malicious web page. Pulse Connect Secure versión 8.3R1, tiene una vulnerabilidad de tipo CSRF en el archivo logout.cgi. La función logout del panel de administración no está protegida por ningún token CSRF, lo que permite a un atacante cerrar la sesión de un usuario haciéndole visitar una página web maliciosa. • http://www.securityfocus.com/bid/99613 http://www.sxcurity.pro/Multiple%20XSS%20and%20CSRF%20in%20Pulse%20Connect%20Secure%20v8.3R1.pdf https://twitter.com/sxcurity/status/884556905145937921 • CWE-352: Cross-Site Request Forgery (CSRF) •
CVE-2017-11195
https://notcve.org/view.php?id=CVE-2017-11195
Pulse Connect Secure 8.3R1 has Reflected XSS in launchHelp.cgi. The helpLaunchPage parameter is reflected in an IFRAME element, if the value contains two quotes. It properly sanitizes quotes and tags, so one cannot simply close the src with a quote and inject after that. However, an attacker can use javascript: or data: to abuse this. Pulse Connect Secure versión 8.3R1, tiene una vulnerabilidad de tipo cross-site scripting (XSS) reflejado en el archivo launchHelp.cgi. • http://www.securityfocus.com/bid/99615 http://www.sxcurity.pro/Multiple%20XSS%20and%20CSRF%20in%20Pulse%20Connect%20Secure%20v8.3R1.pdf https://twitter.com/sxcurity/status/884556905145937921 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2016-3985
https://notcve.org/view.php?id=CVE-2016-3985
The Terminal Services Remote Desktop Protocol (RDP) client session restrictions feature in Pulse Connect Secure (aka PCS) 8.1R7 and 8.2R1 allow remote authenticated users to bypass intended access restrictions via unspecified vectors. La funcionalidad de restricciones de sesión de cliente Terminal Services Remote Desktop Protocol (RDP) en Pulse Connect Secure (también conocido como PCS) 8.1R7 y 8.2R1 permite a usuarios remotos autenticados eludir las restricciones de acceso previstas a través de vectores no especificados. • http://www.securitytracker.com/id/1035129 https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40166 • CWE-284: Improper Access Control •