8.8
CVSSv3

CVE-2017-11455

Published: 29/08/2017 Updated: 27/02/2024
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

diag.cgi in Pulse Connect Secure 8.2R1 up to and including 8.2R5, 8.1R1 up to and including 8.1R10 and Pulse Policy Secure 5.3R1 up to and including 5.3R5, 5.2R1 up to and including 5.2R8, and 5.1R1 up to and including 5.1R10 allow remote malicious users to hijack the authentication of administrators for requests to start tcpdump, related to the lack of anti-CSRF tokens.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

pulsesecure pulse connect secure 8.2r1.1

pulsesecure pulse connect secure 8.2r2.0

pulsesecure pulse connect secure 8.1r1.0

pulsesecure pulse connect secure 8.2r4.0

pulsesecure pulse connect secure 8.2r5.0

pulsesecure pulse connect secure 8.2r1.0

pulsesecure pulse connect secure 8.2r4.1

pulsesecure pulse connect secure 8.2r3.1

pulsesecure pulse connect secure 8.2r3.0

ivanti connect secure 8.1

pulsesecure pulse policy secure 5.1r5.0

pulsesecure pulse policy secure 5.1r1.1

pulsesecure pulse policy secure 5.1r2.0

pulsesecure pulse policy secure 5.2r7.0

pulsesecure pulse policy secure 5.3r7.0

pulsesecure pulse policy secure 5.3r4.1

pulsesecure pulse policy secure 5.3r2.0

pulsesecure pulse policy secure 5.3r3.0

pulsesecure pulse policy secure 5.1r10

pulsesecure pulse policy secure 5.3r1.0

pulsesecure pulse policy secure 5.1r2.1

pulsesecure pulse policy secure 5.1r1.0

pulsesecure pulse policy secure 5.2r2.0

pulsesecure pulse policy secure 5.1r7.0

pulsesecure pulse policy secure 5.3r5.1

pulsesecure pulse policy secure 5.3r4.0

pulsesecure pulse policy secure 5.1r3.2

pulsesecure pulse policy secure 5.2r7.1

pulsesecure pulse policy secure 5.1r3.0

pulsesecure pulse policy secure 5.1r8.0

pulsesecure pulse policy secure 5.2r4.0

pulsesecure pulse policy secure 5.2r3.2

pulsesecure pulse policy secure 5.2r1.0

pulsesecure pulse policy secure 5.3r1.1

pulsesecure pulse policy secure 5.2r5.0

pulsesecure pulse policy secure 5.3r5.2

pulsesecure pulse policy secure 5.2r6.0

pulsesecure pulse policy secure 5.3r5.0

pulsesecure pulse policy secure 5.1r4.0

pulsesecure pulse policy secure 5.2r8.0

pulsesecure pulse policy secure 5.3r8.0

pulsesecure pulse policy secure 5.1r6.0

pulsesecure pulse policy secure 5.1r7.1

pulsesecure pulse policy secure 5.3r3.1

pulsesecure pulse policy secure 5.3r6.0

pulsesecure pulse policy secure 5.1r9.1

pulsesecure pulse policy secure 5.2r3.0