9.8
CVSSv3

CVE-2019-11540

Published: 26/04/2019 Updated: 27/02/2024
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

In Pulse Secure Pulse Connect Secure version 9.0RX prior to 9.0R3.4 and 8.3RX prior to 8.3R7.1 and Pulse Policy Secure version 9.0RX prior to 9.0R3.2 and 5.4RX prior to 5.4R7.1, an unauthenticated, remote attacker can conduct a session hijacking attack.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

pulsesecure pulse policy secure 5.4r1

pulsesecure pulse policy secure 5.4r2

pulsesecure pulse policy secure 5.4r2.1

pulsesecure pulse policy secure 5.4r3

pulsesecure pulse policy secure 5.4rx

pulsesecure pulse connect secure 8.3rx

pulsesecure pulse policy secure 5.4r4

pulsesecure pulse policy secure 5.4r5

pulsesecure pulse policy secure 5.4r5.2

pulsesecure pulse policy secure 5.4r6

pulsesecure pulse policy secure 5.4r6.1

pulsesecure pulse policy secure 5.4r7

pulsesecure pulse policy secure 9.0r1

pulsesecure pulse policy secure 9.0r2

pulsesecure pulse policy secure 9.0r2.1

pulsesecure pulse policy secure 9.0r3

pulsesecure pulse policy secure 9.0r3.1

pulsesecure pulse policy secure 9.0rx

pulsesecure pulse connect secure 9.0r1

pulsesecure pulse connect secure 9.0r2

pulsesecure pulse connect secure 9.0r2.1

pulsesecure pulse connect secure 9.0r3

pulsesecure pulse connect secure 9.0r3.1

pulsesecure pulse connect secure 9.0r3.2

pulsesecure pulse connect secure 9.0rx

ivanti connect secure 8.3

Github Repositories

Attacking and defending web and VPN session hijacking in Pulse Secure Connect

Session hijacking in PulseSecure Server Depending on the configuration, all versions are affected including latest release 90R34 See the vendor's response for the gory configuration details Disclaimer Please note that on a fully patched Pulse server this vulnerability is not exploitable by itself and is only useful under very specific circumstances For this exploit to