Page 3 of 14 results (0.003 seconds)

CVSS: 8.1EPSS: 0%CPEs: 5EXPL: 0

In Pulse Secure Pulse Desktop Client and Network Connect, an attacker could access session tokens to replay and spoof sessions, and as a result, gain unauthorized access as an end user, a related issue to CVE-2019-1573. (The endpoint would need to be already compromised for exploitation to succeed.) This affects Pulse Desktop Client 5.x before Secure Desktop 5.3R7 and Pulse Desktop Client 9.x before Secure Desktop 9.0R3. It also affects (for Network Connect customers) Pulse Connect Secure 8.1 before 8.1R14, 8.3 before 8.3R7, and 9.0 before 9.0R3. En Pulse Secure Pulse Desktop Client y Network Connect, un atacante podría acceder a los tokens de sesión para responder y suplantar sesiones, y , como resultado, obtener acceso no autorizado como usuario final, un problema relacionado con el identificador CVE-2019-1573. • https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44114 https://www.kb.cert.org/vuls/id/192371 • CWE-384: Session Fixation •

CVSS: 7.5EPSS: 0%CPEs: 53EXPL: 0

An information exposure issue where IPv6 DNS traffic would be sent outside of the VPN tunnel (when Traffic Enforcement was enabled) exists in Pulse Secure Pulse Secure Desktop 9.0R1 and below. This is applicable only to dual-stack (IPv4/IPv6) endpoints. Existe un problema de exposición a la información donde el tráfico DNS de IPv6 se enviaría fuera del túnel VPN (cuando se habilitó la aplicación de tráfico) en Pulse Secure Pulse Secure Desktop 9.0R1 e inferior. Esto se aplica solo a los puntos finales de doble pila (IPv4 / IPv6). • https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA43877 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.8EPSS: 0%CPEs: 25EXPL: 0

The Pulse Secure Desktop (macOS) has a Privilege Escalation Vulnerability. Pulse Secure Desktop (macOS) tiene una vulnerabilidad de escalada de privilegios. • https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA43877 •

CVSS: 7.8EPSS: 0%CPEs: 138EXPL: 0

Pulse Secure Desktop before 5.2R2 and Pulse Secure Installer Service before 8.2R2 and below for Windows allow restricted users to gain privileges via unspecified vectors. Pulse Secure Desktop anterior a la versión 5.2R2 y Pulse Secure Installer Service anterior a versión 8.2R2 y anteriores para Windows permiten a los usuarios restringidos obtener privilegios a través de vectores no especificados • http://www.securityfocus.com/bid/92692 http://www.securitytracker.com/id/1036474 https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40241 • CWE-264: Permissions, Privileges, and Access Controls •