// For flags

CVE-2020-8218

Pulse Connect Secure Code Injection Vulnerability

Severity Score

7.2
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

Yes
*KEV

Decision

-
*SSVC
Descriptions

A code injection vulnerability exists in Pulse Connect Secure <9.1R8 that allows an attacker to crafted a URI to perform an arbitrary code execution via the admin web interface.

Se presenta una vulnerabilidad de inyección de código en Pulse Connect Secure versiones anteriores a 9.1R8, que permite a un atacante diseñar un URI para llevar a cabo una ejecución de código arbitraria por medio de la interfaz web de administración

A code injection vulnerability exists in Pulse Connect Secure that allows an attacker to crafted a URI to perform an arbitrary code execution via the admin web interface.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
High
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2020-01-28 CVE Reserved
  • 2020-07-30 CVE Published
  • 2022-03-07 Exploited in Wild
  • 2022-09-07 KEV Due Date
  • 2024-05-19 EPSS Updated
  • 2024-08-04 CVE Updated
  • 2024-08-04 First Exploit
CWE
  • CWE-94: Improper Control of Generation of Code ('Code Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Ivanti
Search vendor "Ivanti"
Connect Secure
Search vendor "Ivanti" for product "Connect Secure"
9.1
Search vendor "Ivanti" for product "Connect Secure" and version "9.1"
-
Affected
Ivanti
Search vendor "Ivanti"
Connect Secure
Search vendor "Ivanti" for product "Connect Secure"
9.1
Search vendor "Ivanti" for product "Connect Secure" and version "9.1"
r1
Affected
Ivanti
Search vendor "Ivanti"
Connect Secure
Search vendor "Ivanti" for product "Connect Secure"
9.1
Search vendor "Ivanti" for product "Connect Secure" and version "9.1"
r2
Affected
Ivanti
Search vendor "Ivanti"
Connect Secure
Search vendor "Ivanti" for product "Connect Secure"
9.1
Search vendor "Ivanti" for product "Connect Secure" and version "9.1"
r3
Affected
Ivanti
Search vendor "Ivanti"
Connect Secure
Search vendor "Ivanti" for product "Connect Secure"
9.1
Search vendor "Ivanti" for product "Connect Secure" and version "9.1"
r4
Affected
Ivanti
Search vendor "Ivanti"
Connect Secure
Search vendor "Ivanti" for product "Connect Secure"
9.1
Search vendor "Ivanti" for product "Connect Secure" and version "9.1"
r4.1
Affected
Ivanti
Search vendor "Ivanti"
Connect Secure
Search vendor "Ivanti" for product "Connect Secure"
9.1
Search vendor "Ivanti" for product "Connect Secure" and version "9.1"
r4.2
Affected
Ivanti
Search vendor "Ivanti"
Connect Secure
Search vendor "Ivanti" for product "Connect Secure"
9.1
Search vendor "Ivanti" for product "Connect Secure" and version "9.1"
r4.3
Affected
Ivanti
Search vendor "Ivanti"
Connect Secure
Search vendor "Ivanti" for product "Connect Secure"
9.1
Search vendor "Ivanti" for product "Connect Secure" and version "9.1"
r5
Affected
Ivanti
Search vendor "Ivanti"
Connect Secure
Search vendor "Ivanti" for product "Connect Secure"
9.1
Search vendor "Ivanti" for product "Connect Secure" and version "9.1"
r6
Affected
Ivanti
Search vendor "Ivanti"
Connect Secure
Search vendor "Ivanti" for product "Connect Secure"
9.1
Search vendor "Ivanti" for product "Connect Secure" and version "9.1"
r7
Affected
Pulsesecure
Search vendor "Pulsesecure"
Pulse Connect Secure
Search vendor "Pulsesecure" for product "Pulse Connect Secure"
<= 9.0
Search vendor "Pulsesecure" for product "Pulse Connect Secure" and version " <= 9.0"
-
Affected
Ivanti
Search vendor "Ivanti"
Policy Secure
Search vendor "Ivanti" for product "Policy Secure"
9.1
Search vendor "Ivanti" for product "Policy Secure" and version "9.1"
-
Affected
Ivanti
Search vendor "Ivanti"
Policy Secure
Search vendor "Ivanti" for product "Policy Secure"
9.1
Search vendor "Ivanti" for product "Policy Secure" and version "9.1"
r1
Affected
Ivanti
Search vendor "Ivanti"
Policy Secure
Search vendor "Ivanti" for product "Policy Secure"
9.1
Search vendor "Ivanti" for product "Policy Secure" and version "9.1"
r2
Affected
Ivanti
Search vendor "Ivanti"
Policy Secure
Search vendor "Ivanti" for product "Policy Secure"
9.1
Search vendor "Ivanti" for product "Policy Secure" and version "9.1"
r3
Affected
Ivanti
Search vendor "Ivanti"
Policy Secure
Search vendor "Ivanti" for product "Policy Secure"
9.1
Search vendor "Ivanti" for product "Policy Secure" and version "9.1"
r3.1
Affected
Ivanti
Search vendor "Ivanti"
Policy Secure
Search vendor "Ivanti" for product "Policy Secure"
9.1
Search vendor "Ivanti" for product "Policy Secure" and version "9.1"
r4
Affected
Ivanti
Search vendor "Ivanti"
Policy Secure
Search vendor "Ivanti" for product "Policy Secure"
9.1
Search vendor "Ivanti" for product "Policy Secure" and version "9.1"
r4.1
Affected
Ivanti
Search vendor "Ivanti"
Policy Secure
Search vendor "Ivanti" for product "Policy Secure"
9.1
Search vendor "Ivanti" for product "Policy Secure" and version "9.1"
r4.2
Affected
Ivanti
Search vendor "Ivanti"
Policy Secure
Search vendor "Ivanti" for product "Policy Secure"
9.1
Search vendor "Ivanti" for product "Policy Secure" and version "9.1"
r5
Affected
Ivanti
Search vendor "Ivanti"
Policy Secure
Search vendor "Ivanti" for product "Policy Secure"
9.1
Search vendor "Ivanti" for product "Policy Secure" and version "9.1"
r6
Affected
Ivanti
Search vendor "Ivanti"
Policy Secure
Search vendor "Ivanti" for product "Policy Secure"
9.1
Search vendor "Ivanti" for product "Policy Secure" and version "9.1"
r7
Affected
Pulsesecure
Search vendor "Pulsesecure"
Pulse Policy Secure
Search vendor "Pulsesecure" for product "Pulse Policy Secure"
<= 9.0
Search vendor "Pulsesecure" for product "Pulse Policy Secure" and version " <= 9.0"
-
Affected