6.1
CVSSv3

CVE-2019-11543

Published: 26/04/2019 Updated: 27/02/2024
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

XSS exists in the admin web console in Pulse Secure Pulse Connect Secure (PCS) 9.0RX prior to 9.0R3.4, 8.3RX prior to 8.3R7.1, and 8.1RX prior to 8.1R15.1 and Pulse Policy Secure 9.0RX prior to 9.0R3.2, 5.4RX prior to 5.4R7.1, and 5.2RX prior to 5.2R12.1.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

pulsesecure pulse policy secure 5.2r7.0

pulsesecure pulse connect secure 8.1r1.0

pulsesecure pulse policy secure 5.2r2.0

pulsesecure pulse policy secure 5.2r7.1

pulsesecure pulse policy secure 5.2r4.0

pulsesecure pulse policy secure 5.2r3.2

pulsesecure pulse policy secure 5.2r1.0

pulsesecure pulse policy secure 5.2r5.0

pulsesecure pulse policy secure 5.2r6.0

pulsesecure pulse policy secure 5.2r8.0

pulsesecure pulse policy secure 5.2r3.0

pulsesecure pulse policy secure 5.4r1

pulsesecure pulse policy secure 5.4r2

pulsesecure pulse policy secure 5.4r2.1

pulsesecure pulse policy secure 5.4r3

pulsesecure pulse policy secure 5.4rx

pulsesecure pulse policy secure 5.2r9.0

pulsesecure pulse policy secure 5.2r9.1

pulsesecure pulse policy secure 5.2rx

pulsesecure pulse connect secure 8.3rx

pulsesecure pulse connect secure 8.1rx

pulsesecure pulse policy secure 5.2r10.0

pulsesecure pulse policy secure 5.2r11.0

pulsesecure pulse policy secure 5.4r4

pulsesecure pulse policy secure 5.4r5

pulsesecure pulse policy secure 5.4r5.2

pulsesecure pulse policy secure 5.4r6

pulsesecure pulse policy secure 5.4r6.1

pulsesecure pulse policy secure 5.4r7

pulsesecure pulse policy secure 9.0r1

pulsesecure pulse policy secure 9.0r2

pulsesecure pulse policy secure 9.0r2.1

pulsesecure pulse policy secure 9.0r3

pulsesecure pulse policy secure 9.0r3.1

pulsesecure pulse policy secure 9.0rx

pulsesecure pulse connect secure 9.0r1

pulsesecure pulse connect secure 9.0r2

pulsesecure pulse connect secure 9.0r2.1

pulsesecure pulse connect secure 9.0r3

pulsesecure pulse connect secure 9.0r3.1

pulsesecure pulse connect secure 9.0r3.2

pulsesecure pulse connect secure 9.0rx

ivanti connect secure 8.3

ivanti connect secure 8.1