4.8
CVSSv3

CVE-2017-17947

Published: 16/01/2018 Updated: 06/02/2018
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 4.8 | Impact Score: 2.7 | Exploitability Score: 1.7
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

A cross site scripting issue has been found in custompage.cgi in Pulse Secure Pulse Connect Secure (PCS) prior to 8.0R17.0, 8.1.x prior to 8.1R13, 8.2.x prior to 8.2R9, and 8.3.x prior to 8.3R3 and Pulse Policy Secure (PPS) prior to 5.2R10, 5.3.x prior to 5.3R9, and 5.4.x prior to 5.4R3 due to one of the URL parameters not being sanitized. Exploitation does require the user to be logged in as administrator; the issue is not applicable to the end user portal.

Vulnerable Product Search on Vulmon Subscribe to Product

pulsesecure pulse connect secure