// For flags

CVE-2018-6320

 

Severity Score

9.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability has been discovered in login.cgi in Pulse Secure Pulse Connect Secure (PCS) 8.1RX before 8.1R12 and 8.3RX before 8.3R2 and Pulse Policy Secure (PPS) 5.2RX before 5.2R9 and 5.4RX before 5.4R2 wherein an http(s) Host header received from the browser is trusted without validation.

Se ha descubierto una vulnerabilidad en login.cgi en Pulse Secure Pulse Connect Secure (PCS) en versiones 8.1RX anteriores a la 8.1R12 y versiones 8.3RX anteriores a la 8.3R2 y Pulse Policy Secure (PPS) en versiones 5.2RX anteriores a la 5.2R9 y versiones 5.4RX anteriores a la 5.4R2 cuando se confía en una cabecera Host HTTP(S) recibida del navegador sin validación.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-01-26 CVE Reserved
  • 2018-09-06 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-20: Improper Input Validation
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Ivanti
Search vendor "Ivanti"
Connect Secure
Search vendor "Ivanti" for product "Connect Secure"
8.1
Search vendor "Ivanti" for product "Connect Secure" and version "8.1"
-
Affected
Pulsesecure
Search vendor "Pulsesecure"
Pulse Connect Secure
Search vendor "Pulsesecure" for product "Pulse Connect Secure"
8.1r1.0
Search vendor "Pulsesecure" for product "Pulse Connect Secure" and version "8.1r1.0"
-
Affected
Pulsesecure
Search vendor "Pulsesecure"
Pulse Connect Secure
Search vendor "Pulsesecure" for product "Pulse Connect Secure"
8.1rx
Search vendor "Pulsesecure" for product "Pulse Connect Secure" and version "8.1rx"
-
Affected
Pulsesecure
Search vendor "Pulsesecure"
Pulse Connect Secure
Search vendor "Pulsesecure" for product "Pulse Connect Secure"
8.3rx
Search vendor "Pulsesecure" for product "Pulse Connect Secure" and version "8.3rx"
-
Affected
Pulsesecure
Search vendor "Pulsesecure"
Pulse Policy Secure
Search vendor "Pulsesecure" for product "Pulse Policy Secure"
5.2r1.0
Search vendor "Pulsesecure" for product "Pulse Policy Secure" and version "5.2r1.0"
-
Affected
Pulsesecure
Search vendor "Pulsesecure"
Pulse Policy Secure
Search vendor "Pulsesecure" for product "Pulse Policy Secure"
5.2r2.0
Search vendor "Pulsesecure" for product "Pulse Policy Secure" and version "5.2r2.0"
-
Affected
Pulsesecure
Search vendor "Pulsesecure"
Pulse Policy Secure
Search vendor "Pulsesecure" for product "Pulse Policy Secure"
5.2r3.0
Search vendor "Pulsesecure" for product "Pulse Policy Secure" and version "5.2r3.0"
-
Affected
Pulsesecure
Search vendor "Pulsesecure"
Pulse Policy Secure
Search vendor "Pulsesecure" for product "Pulse Policy Secure"
5.2r3.2
Search vendor "Pulsesecure" for product "Pulse Policy Secure" and version "5.2r3.2"
-
Affected
Pulsesecure
Search vendor "Pulsesecure"
Pulse Policy Secure
Search vendor "Pulsesecure" for product "Pulse Policy Secure"
5.2r4.0
Search vendor "Pulsesecure" for product "Pulse Policy Secure" and version "5.2r4.0"
-
Affected
Pulsesecure
Search vendor "Pulsesecure"
Pulse Policy Secure
Search vendor "Pulsesecure" for product "Pulse Policy Secure"
5.2r5.0
Search vendor "Pulsesecure" for product "Pulse Policy Secure" and version "5.2r5.0"
-
Affected
Pulsesecure
Search vendor "Pulsesecure"
Pulse Policy Secure
Search vendor "Pulsesecure" for product "Pulse Policy Secure"
5.2r6.0
Search vendor "Pulsesecure" for product "Pulse Policy Secure" and version "5.2r6.0"
-
Affected
Pulsesecure
Search vendor "Pulsesecure"
Pulse Policy Secure
Search vendor "Pulsesecure" for product "Pulse Policy Secure"
5.2r7.0
Search vendor "Pulsesecure" for product "Pulse Policy Secure" and version "5.2r7.0"
-
Affected
Pulsesecure
Search vendor "Pulsesecure"
Pulse Policy Secure
Search vendor "Pulsesecure" for product "Pulse Policy Secure"
5.2r7.1
Search vendor "Pulsesecure" for product "Pulse Policy Secure" and version "5.2r7.1"
-
Affected
Pulsesecure
Search vendor "Pulsesecure"
Pulse Policy Secure
Search vendor "Pulsesecure" for product "Pulse Policy Secure"
5.2r8.0
Search vendor "Pulsesecure" for product "Pulse Policy Secure" and version "5.2r8.0"
-
Affected
Pulsesecure
Search vendor "Pulsesecure"
Pulse Policy Secure
Search vendor "Pulsesecure" for product "Pulse Policy Secure"
5.2rx
Search vendor "Pulsesecure" for product "Pulse Policy Secure" and version "5.2rx"
-
Affected
Pulsesecure
Search vendor "Pulsesecure"
Pulse Policy Secure
Search vendor "Pulsesecure" for product "Pulse Policy Secure"
5.4r1
Search vendor "Pulsesecure" for product "Pulse Policy Secure" and version "5.4r1"
-
Affected
Pulsesecure
Search vendor "Pulsesecure"
Pulse Policy Secure
Search vendor "Pulsesecure" for product "Pulse Policy Secure"
5.4r2
Search vendor "Pulsesecure" for product "Pulse Policy Secure" and version "5.4r2"
-
Affected
Pulsesecure
Search vendor "Pulsesecure"
Pulse Policy Secure
Search vendor "Pulsesecure" for product "Pulse Policy Secure"
5.4rx
Search vendor "Pulsesecure" for product "Pulse Policy Secure" and version "5.4rx"
-
Affected