Pulse Secure Pulse Connect Secure Vulnérabilités

Chronologie

Version

8.3R78
9.0R3.08
9.0R3.18
9.0R3.28
9.0R3.38

Contre-mesures

Official Fix22
Temporary Fix0
Workaround0
Unavailable0
Not Defined6

Exploitabilité

High4
Functional0
Proof-of-Concept0
Unproven0
Not Defined24

Vecteur d'accès

Not Defined0
Physical0
Local2
Adjacent0
Network26

Authentification

Not Defined0
High0
Low10
None18

Interaction de l'utilisateur

Not Defined0
Required8
None20

C3BM Index

CVSSv3 Base

≤10
≤20
≤30
≤40
≤52
≤66
≤710
≤84
≤96
≤100

CVSSv3 Temp

≤10
≤20
≤30
≤42
≤52
≤64
≤710
≤84
≤96
≤100

VulDB

≤10
≤20
≤30
≤40
≤56
≤68
≤76
≤88
≤90
≤100

NVD

≤10
≤20
≤30
≤42
≤50
≤64
≤76
≤84
≤96
≤106

CNA

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤82
≤92
≤102

Fournisseur

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Exploiter 0 jour

<1k4
<2k16
<5k8
<10k0
<25k0
<50k0
<100k0
≥100k0

Exploiter aujourd'hui

<1k28
<2k0
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

Exploiter le volume du marché

🔴 CTI Activités

Affected Versions (21): 8.0R16, 8.1.R15, 8.1R11, 8.1R12, 8.1R13, 8.1R15, 8.2R8, 8.2R10, 8.2R12, 8.3R1, 8.3R2, 8.3R3, 8.3R4, 8.3R7, 9.0R2, 9.0R3, 9.0R3.1, 9.0R3.2, 9.0R3.3, 9.1R7, 2020-04-06

PubliéBaseTempVulnérabilité0dayAujourd'huiExpConCTICVE
28/07/20204.24.0Pulse Secure Pulse Connect Secure Web Interface elévation de privilèges$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2020-15408
06/04/20207.07.0Pulse Secure Pulse Connect Secure Applet tncc.jar divulgation de l'information$0-$5k$0-$5kNot DefinedNot Defined0.03CVE-2020-11582
06/04/20206.86.8Pulse Secure Pulse Connect Secure Applet tncc.jar Runtime.getRuntime.exec elévation de privilèges$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2020-11581
06/04/20208.28.2Pulse Secure Pulse Connect Secure Applet tncc.jar authentification faible$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2020-11580
28/06/20195.25.1Pulse Secure Pulse Connect Secure/Pulse Policy Secure Psaldownload.cgi cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2018-20814
28/06/20199.89.4Pulse Secure Pulse Connect Secure login_meeting.cgi elévation de privilèges$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2018-20813
28/06/20195.35.1Pulse Secure Pulse Connect Secure RPC Service divulgation de l'information$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2018-20811
28/06/20197.77.4Pulse Secure Pulse Connect Secure/Pulse Policy Secure Cluster Synchronization chiffrement faible$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2018-20810
28/06/20196.46.1Pulse Secure Pulse Connect Secure/Pulse Policy Secure Web Server elévation de privilèges$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2018-20809
28/06/20195.24.9Pulse Secure Pulse Connect Secure rd.cgi cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2018-20808

17 plus d'entrées ne sont pas affichées

plus d'entrées par Pulse Secure

Might our Artificial Intelligence support you?

Check our Alexa App!