// For flags

CVE-2017-17947

 

Severity Score

4.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A cross site scripting issue has been found in custompage.cgi in Pulse Secure Pulse Connect Secure (PCS) before 8.0R17.0, 8.1.x before 8.1R13, 8.2.x before 8.2R9, and 8.3.x before 8.3R3 and Pulse Policy Secure (PPS) before 5.2R10, 5.3.x before 5.3R9, and 5.4.x before 5.4R3 due to one of the URL parameters not being sanitized. Exploitation does require the user to be logged in as administrator; the issue is not applicable to the end user portal.

Se ha encontrado un problema de Cross-Site Scripting (XSS) en custompage.cgi en Pulse Secure Pulse Connect Secure (PCS) en versiones anteriores a la 8.0R17.0, versiones 8.1.x anteriores a la 8.1R13, 8.2.x anteriores a la 8.2R9 y versiones 8.3.x anteriores a la 8.3R3 y en Pulse Policy Secure (PPS) en versiones anteriores a la 5.2R10, versiones 5.3.x anteriores a la 5.3R9 y versiones 5.4.x anteriores a la 5.4R3 debido a que uno de los parámetros de la URL no se sanea. Su explotación requiere que un usuario inicie sesión como administrador; este problema no es aplicable al portal del usuario final.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
High
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
Single
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2017-12-28 CVE Reserved
  • 2018-01-16 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Pulsesecure
Search vendor "Pulsesecure"
Pulse Connect Secure
Search vendor "Pulsesecure" for product "Pulse Connect Secure"
< 8.0r17.0
Search vendor "Pulsesecure" for product "Pulse Connect Secure" and version " < 8.0r17.0"
-
Affected
Pulsesecure
Search vendor "Pulsesecure"
Pulse Connect Secure
Search vendor "Pulsesecure" for product "Pulse Connect Secure"
>= 8.1 < 8.1r13
Search vendor "Pulsesecure" for product "Pulse Connect Secure" and version " >= 8.1 < 8.1r13"
-
Affected
Pulsesecure
Search vendor "Pulsesecure"
Pulse Connect Secure
Search vendor "Pulsesecure" for product "Pulse Connect Secure"
>= 8.2 <= 8.2r9
Search vendor "Pulsesecure" for product "Pulse Connect Secure" and version " >= 8.2 <= 8.2r9"
-
Affected
Pulsesecure
Search vendor "Pulsesecure"
Pulse Connect Secure
Search vendor "Pulsesecure" for product "Pulse Connect Secure"
>= 8.3 < 8.3r3
Search vendor "Pulsesecure" for product "Pulse Connect Secure" and version " >= 8.3 < 8.3r3"
-
Affected