Page 8 of 42 results (0.005 seconds)

CVSS: 8.1EPSS: 0%CPEs: 5EXPL: 0

In Pulse Secure Pulse Desktop Client and Network Connect, an attacker could access session tokens to replay and spoof sessions, and as a result, gain unauthorized access as an end user, a related issue to CVE-2019-1573. (The endpoint would need to be already compromised for exploitation to succeed.) This affects Pulse Desktop Client 5.x before Secure Desktop 5.3R7 and Pulse Desktop Client 9.x before Secure Desktop 9.0R3. It also affects (for Network Connect customers) Pulse Connect Secure 8.1 before 8.1R14, 8.3 before 8.3R7, and 9.0 before 9.0R3. En Pulse Secure Pulse Desktop Client y Network Connect, un atacante podría acceder a los tokens de sesión para responder y suplantar sesiones, y , como resultado, obtener acceso no autorizado como usuario final, un problema relacionado con el identificador CVE-2019-1573. • https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44114 https://www.kb.cert.org/vuls/id/192371 • CWE-384: Session Fixation •

CVSS: 6.1EPSS: 0%CPEs: 23EXPL: 0

download.cgi in Pulse Secure Pulse Connect Secure 8.1RX before 8.1R13 and 8.3RX before 8.3R4 and Pulse Policy Secure through 5.2RX before 5.2R10 and 5.4RX before 5.4R4 have an Open Redirect Vulnerability. download.cgi en Pulse Secure Pulse Connect Secure, en versiones 8.1RX anteriores a la 8.1R13 y versiones 8.3RX anteriores a la 8.3R4; y Pulse Policy Secure hasta versiones 5.2RX anteriores a la 5.2R10 y versiones 5.4RX anteriores a la 5.4R4 tienen una vulnerabilidad de redirección abierta. • https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA43877 • CWE-601: URL Redirection to Untrusted Site ('Open Redirect') •

CVSS: 9.8EPSS: 0%CPEs: 18EXPL: 0

A vulnerability has been discovered in login.cgi in Pulse Secure Pulse Connect Secure (PCS) 8.1RX before 8.1R12 and 8.3RX before 8.3R2 and Pulse Policy Secure (PPS) 5.2RX before 5.2R9 and 5.4RX before 5.4R2 wherein an http(s) Host header received from the browser is trusted without validation. Se ha descubierto una vulnerabilidad en login.cgi en Pulse Secure Pulse Connect Secure (PCS) en versiones 8.1RX anteriores a la 8.1R12 y versiones 8.3RX anteriores a la 8.3R2 y Pulse Policy Secure (PPS) en versiones 5.2RX anteriores a la 5.2R9 y versiones 5.4RX anteriores a la 5.4R2 cuando se confía en una cabecera Host HTTP(S) recibida del navegador sin validación. • https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA43877 • CWE-20: Improper Input Validation •

CVSS: 5.5EPSS: 0%CPEs: 3EXPL: 0

Pulse Secure Pulse Connect Secure 8.1.x before 8.1R14, 8.2.x before 8.2R11, and 8.3.x before 8.3R5 do not properly process nested XML entities, which allows remote attackers to cause a denial of service (memory consumption and memory errors) via a crafted XML document. Pulse Secure Pulse Connect Secure en versiones 8.1.x anteriores a la 8.1R14, versiones 8.2.x anteriores a la 8.2R11 y versiones 8.3.x anteriores a la 8.3R5 no procesa correctamente las entidades XML anidadas, lo que permite que atacantes remotos provoquen una denegación de servicio (consumo de memoria y errores de memoria) mediante un documento XML manipulado. • http://www.securityfocus.com/bid/104160 https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA43730 •

CVSS: 4.8EPSS: 0%CPEs: 4EXPL: 0

A cross site scripting issue has been found in custompage.cgi in Pulse Secure Pulse Connect Secure (PCS) before 8.0R17.0, 8.1.x before 8.1R13, 8.2.x before 8.2R9, and 8.3.x before 8.3R3 and Pulse Policy Secure (PPS) before 5.2R10, 5.3.x before 5.3R9, and 5.4.x before 5.4R3 due to one of the URL parameters not being sanitized. Exploitation does require the user to be logged in as administrator; the issue is not applicable to the end user portal. Se ha encontrado un problema de Cross-Site Scripting (XSS) en custompage.cgi en Pulse Secure Pulse Connect Secure (PCS) en versiones anteriores a la 8.0R17.0, versiones 8.1.x anteriores a la 8.1R13, 8.2.x anteriores a la 8.2R9 y versiones 8.3.x anteriores a la 8.3R3 y en Pulse Policy Secure (PPS) en versiones anteriores a la 5.2R10, versiones 5.3.x anteriores a la 5.3R9 y versiones 5.4.x anteriores a la 5.4R3 debido a que uno de los parámetros de la URL no se sanea. Su explotación requiere que un usuario inicie sesión como administrador; este problema no es aplicable al portal del usuario final. • http://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA43018 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •