Page 3 of 20 results (0.011 seconds)

CVSS: 6.1EPSS: 0%CPEs: 39EXPL: 0

An XSS issue has been found in welcome.cgi in Pulse Secure Pulse Connect Secure (PCS) 8.1.x before 8.1R12, 8.2.x before 8.2R9, and 8.3.x before 8.3R3 due to one of the URL parameters not being sanitized properly. Se ha encontrado un problema de Cross-Site Scripting (XSS) en welcome.cgi en Pulse Secure Pulse Connect Secure (PCS) en la versión 8.1.x anteriores a 8.1R12, versión 8.2.x anteriores a 8.2R9, y 8.3.x anteriores a 8.3R3 debido a que uno de los parámetros de la URL no se sanea correctamente. • https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA43730 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.3EPSS: 0%CPEs: 19EXPL: 0

A hidden RPC service issue was found with Pulse Secure Pulse Connect Secure 8.3RX before 8.3R2 and 8.1RX before 8.1R12. Se ha encontrado un problema de servicio RPC oculto con Pulse Secure Pulse Connect Secure versión 8.3RX anteriores a la versión 8.3R2 y versión 8.1RX anteriores a la versión 8.1R12. • https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA43877 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.1EPSS: 0%CPEs: 23EXPL: 0

download.cgi in Pulse Secure Pulse Connect Secure 8.1RX before 8.1R13 and 8.3RX before 8.3R4 and Pulse Policy Secure through 5.2RX before 5.2R10 and 5.4RX before 5.4R4 have an Open Redirect Vulnerability. download.cgi en Pulse Secure Pulse Connect Secure, en versiones 8.1RX anteriores a la 8.1R13 y versiones 8.3RX anteriores a la 8.3R4; y Pulse Policy Secure hasta versiones 5.2RX anteriores a la 5.2R10 y versiones 5.4RX anteriores a la 5.4R4 tienen una vulnerabilidad de redirección abierta. • https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA43877 • CWE-601: URL Redirection to Untrusted Site ('Open Redirect') •

CVSS: 8.6EPSS: 0%CPEs: 5EXPL: 0

The administrative user interface in Pulse Connect Secure (PCS) 8.2 before 8.2r1, 8.1 before 8.1r2, 8.0 before 8.0r9, and 7.4 before 7.4r13.4 allows remote administrators to enumerate files, read arbitrary files, and conduct server side request forgery (SSRF) attacks via unspecified vectors. La interfaz de usuario administrativo en Pulse Connect Secure (PCS) 8.2 en versiones anteriores a 8.2r1, 8.1 en versiones anteriores a 8.1r2, 8.0 en versiones anteriores a 8.0r9 y 7.4 en versiones anteriores a 7.4r13.4 permite a administradores remotos enumerar archivos, leer archivos arbitrarios y llevar a cabo ataques de falsificación de solicitud del lado del servidor (SSRF) a través de vectores no especificados. • http://www.securitytracker.com/id/1035932 https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40210 •

CVSS: 10.0EPSS: 0%CPEs: 5EXPL: 0

Pulse Connect Secure (PCS) 8.2 before 8.2r1, 8.1 before 8.1r2, 8.0 before 8.0r10, and 7.4 before 7.4r13.4 allow remote attackers to read sensitive system authentication files in an unspecified directory via unknown vectors. Pulse Connect Secure (PCS) 8.2 en versiones anteriores a 8.2r1, 8.1 en versiones anteriores a 8.1r2, 8.0 en versiones anteriores a 8.0r10 y 7.4 en versiones anteriores a 7.4r13.4 permite a atacantes remotos leer archivos de autenticación sensibles del sistema en un directorio no especificado a través de vectores desconocidos. • http://www.securitytracker.com/id/1035932 https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40207 •