Vulnerabilities (CVE)

Filtered by vendor Pulsesecure Subscribe
Total 97 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-11478 6 Canonical, F5, Ivanti and 3 more 24 Ubuntu Linux, Big-ip Access Policy Manager, Big-ip Advanced Firewall Manager and 21 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
Jonathan Looney discovered that the TCP retransmission queue implementation in tcp_fragment in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit f070ef2ac66716357066b683fb0baf55f8191a2e.
CVE-2018-15909 5 Artifex, Canonical, Debian and 2 more 11 Ghostscript, Gpl Ghostscript, Ubuntu Linux and 8 more 2024-02-28 6.8 MEDIUM 7.8 HIGH
In Artifex Ghostscript 9.23 before 2018-08-24, a type confusion using the .shfill operator could be used by attackers able to supply crafted PostScript files to crash the interpreter or potentially execute code.
CVE-2018-15911 5 Artifex, Canonical, Debian and 2 more 11 Ghostscript, Gpl Ghostscript, Ubuntu Linux and 8 more 2024-02-28 6.8 MEDIUM 7.8 HIGH
In Artifex Ghostscript 9.23 before 2018-08-24, attackers able to supply crafted PostScript could use uninitialized memory access in the aesdecode operator to crash the interpreter or potentially execute code.
CVE-2018-15865 1 Pulsesecure 1 Pulse Secure Desktop Client 2024-02-28 4.6 MEDIUM 7.8 HIGH
The Pulse Secure Desktop (macOS) has a Privilege Escalation Vulnerability.
CVE-2018-14366 2 Ivanti, Pulsesecure 3 Connect Secure, Pulse Connect Secure, Pulse Policy Secure 2024-02-28 5.8 MEDIUM 6.1 MEDIUM
download.cgi in Pulse Secure Pulse Connect Secure 8.1RX before 8.1R13 and 8.3RX before 8.3R4 and Pulse Policy Secure through 5.2RX before 5.2R10 and 5.4RX before 5.4R4 have an Open Redirect Vulnerability.
CVE-2018-20307 1 Pulsesecure 1 Virtual Traffic Manager 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
Pulse Secure Virtual Traffic Manager 9.9 versions prior to 9.9r2 and 10.4r1 allow a remote authenticated user to obtain sensitive historical activity information by leveraging incorrect permission validation.
CVE-2018-15910 5 Artifex, Canonical, Debian and 2 more 9 Ghostscript, Gpl Ghostscript, Ubuntu Linux and 6 more 2024-02-28 6.8 MEDIUM 7.8 HIGH
In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files could use a type confusion in the LockDistillerParams parameter to crash the interpreter or execute code.
CVE-2018-16513 4 Artifex, Canonical, Debian and 1 more 5 Ghostscript, Gpl Ghostscript, Ubuntu Linux and 2 more 2024-02-28 6.8 MEDIUM 7.8 HIGH
In Artifex Ghostscript before 9.24, attackers able to supply crafted PostScript files could use a type confusion in the setcolor function to crash the interpreter or possibly have unspecified other impact.
CVE-2018-15749 1 Pulsesecure 1 Pulse Secure Desktop Client 2024-02-28 2.1 LOW 5.5 MEDIUM
The Pulse Secure Desktop (macOS) 5.3RX before 5.3R5 and 9.0R1 has a Format String Vulnerability.
CVE-2018-20193 1 Pulsesecure 1 Secure Access Series Ssl Vpn Sa-4000 2024-02-28 4.0 MEDIUM 8.8 HIGH
Certain Secure Access SA Series SSL VPN products (originally developed by Juniper Networks but now sold and supported by Pulse Secure, LLC) allow privilege escalation, as demonstrated by Secure Access SSL VPN SA-4000 5.1R5 (build 9627) 4.2 Release (build 7631). This occurs because appropriate controls are not performed. Specifically, it is possible for a readonly user to change the administrator user password by making a local copy of the /dana-admin/user/update.cgi page, changing the "user" value, and saving the changes.
CVE-2018-15726 1 Pulsesecure 1 Pulse Secure Desktop Client 2024-02-28 4.6 MEDIUM 5.3 MEDIUM
The Pulse Secure Desktop (macOS) 5.3RX before 5.3R5 and 9.0R1 has a Privilege Escalation Vulnerability.
CVE-2018-18284 5 Artifex, Canonical, Debian and 2 more 11 Ghostscript, Gpl Ghostscript, Ubuntu Linux and 8 more 2024-02-28 6.8 MEDIUM 8.6 HIGH
Artifex Ghostscript 9.25 and earlier allows attackers to bypass a sandbox protection mechanism via vectors involving the 1Policy operator.
CVE-2018-7572 1 Pulsesecure 1 Pulse Secure Desktop 2024-02-28 7.2 HIGH 6.8 MEDIUM
Pulse Secure Client 9.0R1 and 5.3RX before 5.3R5, when configured to authenticate VPN users during Windows Logon, can allow attackers to bypass Windows authentication and execute commands on the system with the privileges of Pulse Secure Client. The attacker must interrupt the client's network connectivity, and trigger a connection to a crafted proxy server with an invalid SSL certificate that allows certification-manager access, leading to the ability to browse local files and execute local programs.
CVE-2018-11002 1 Pulsesecure 1 Pulse Secure Desktop Client 2024-02-28 5.8 MEDIUM 5.5 MEDIUM
Pulse Secure Desktop Client 5.3 up to and including R6.0 build 1769 on Windows has Insecure Permissions.
CVE-2018-20306 1 Pulsesecure 1 Virtual Traffic Manager 2024-02-28 3.5 LOW 5.4 MEDIUM
A stored cross-site scripting (XSS) vulnerability in the web administration user interface of Pulse Secure Virtual Traffic Manager may allow a remote authenticated attacker to inject web script or HTML via a crafted website and steal sensitive data and credentials. Affected releases are Pulse Secure Virtual Traffic Manager 9.9 versions prior to 9.9r2 and 10.4r1.
CVE-2018-6320 2 Ivanti, Pulsesecure 3 Connect Secure, Pulse Connect Secure, Pulse Policy Secure 2024-02-28 7.5 HIGH 9.8 CRITICAL
A vulnerability has been discovered in login.cgi in Pulse Secure Pulse Connect Secure (PCS) 8.1RX before 8.1R12 and 8.3RX before 8.3R2 and Pulse Policy Secure (PPS) 5.2RX before 5.2R9 and 5.4RX before 5.4R2 wherein an http(s) Host header received from the browser is trusted without validation.
CVE-2018-16261 1 Pulsesecure 1 Pulse Secure Desktop Client 2024-02-28 4.6 MEDIUM 6.8 MEDIUM
In Pulse Secure Pulse Desktop Client 5.3RX before 5.3R5 and 9.0R1, there is a Privilege Escalation Vulnerability with Dynamic Certificate Trust.
CVE-2018-9849 1 Pulsesecure 1 Pulse Connect Secure 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
Pulse Secure Pulse Connect Secure 8.1.x before 8.1R14, 8.2.x before 8.2R11, and 8.3.x before 8.3R5 do not properly process nested XML entities, which allows remote attackers to cause a denial of service (memory consumption and memory errors) via a crafted XML document.
CVE-2018-6374 1 Pulsesecure 1 Desktop Linux Client 2024-02-28 6.4 MEDIUM 6.5 MEDIUM
The GUI component (aka PulseUI) in Pulse Secure Desktop Linux clients before PULSE5.2R9.2 and 5.3.x before PULSE5.3R4.2 does not perform strict SSL Certificate Validation. This can lead to the manipulation of the Pulse Connection set.
CVE-2017-11196 1 Pulsesecure 1 Pulse Connect Secure 2024-02-28 6.8 MEDIUM 8.8 HIGH
Pulse Connect Secure 8.3R1 has CSRF in logout.cgi. The logout function of the admin panel is not protected by any CSRF tokens, thus allowing an attacker to logout a user by making them visit a malicious web page.