Vulnerabilities (CVE)

Filtered by vendor Ivanti Subscribe
Total 205 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-22938 2 Ivanti, Pulsesecure 2 Connect Secure, Pulse Connect Secure 2024-02-27 6.5 MEDIUM 7.2 HIGH
A vulnerability in Pulse Connect Secure before 9.1R12 could allow an authenticated administrator to perform command injection via an unsanitized web parameter in the administrator web console.
CVE-2020-8219 2 Ivanti, Pulsesecure 4 Connect Secure, Policy Secure, Pulse Connect Secure and 1 more 2024-02-27 4.0 MEDIUM 7.2 HIGH
An insufficient permission check vulnerability exists in Pulse Connect Secure <9.1R8 that allows an attacker to change the password of a full administrator.
CVE-2021-22899 2 Ivanti, Pulsesecure 2 Connect Secure, Pulse Connect Secure 2024-02-27 6.5 MEDIUM 8.8 HIGH
A command injection vulnerability exists in Pulse Connect Secure before 9.1R11.4 allows a remote authenticated attacker to perform remote code execution via Windows Resource Profiles Feature
CVE-2019-11541 2 Ivanti, Pulsesecure 2 Connect Secure, Pulse Connect Secure 2024-02-27 5.0 MEDIUM 7.5 HIGH
In Pulse Secure Pulse Connect Secure version 9.0RX before 9.0R3.4, 8.3RX before 8.3R7.1, and 8.2RX before 8.2R12.1, users using SAML authentication with the Reuse Existing NC (Pulse) Session option may see authentication leaks.
CVE-2018-6320 2 Ivanti, Pulsesecure 3 Connect Secure, Pulse Connect Secure, Pulse Policy Secure 2024-02-27 7.5 HIGH 9.8 CRITICAL
A vulnerability has been discovered in login.cgi in Pulse Secure Pulse Connect Secure (PCS) 8.1RX before 8.1R12 and 8.3RX before 8.3R2 and Pulse Policy Secure (PPS) 5.2RX before 5.2R9 and 5.4RX before 5.4R2 wherein an http(s) Host header received from the browser is trusted without validation.
CVE-2021-44720 2 Ivanti, Pulsesecure 2 Connect Secure, Pulse Connect Secure 2024-02-27 N/A 7.2 HIGH
In Ivanti Pulse Secure Pulse Connect Secure (PCS) before 9.1R12, the administrator password is stored in the HTML source code of the "Maintenance > Push Configuration > Targets > Target Name" targets.cgi screen. A read-only administrative user can escalate to a read-write administrative role.
CVE-2019-11538 1 Ivanti 1 Connect Secure 2024-02-27 4.0 MEDIUM 7.7 HIGH
In Pulse Secure Pulse Connect Secure version 9.0RX before 9.0R3.4, 8.3RX before 8.3R7.1, 8.2RX before 8.2R12.1, and 8.1RX before 8.1R15.1, an NFS problem could allow an authenticated attacker to access the contents of arbitrary files on the affected device.
CVE-2016-4788 2 Ivanti, Pulsesecure 2 Connect Secure, Pulse Connect Secure 2024-02-27 5.0 MEDIUM 5.8 MEDIUM
Pulse Connect Secure (PCS) 8.2 before 8.2r1, 8.1 before 8.1r2, 8.0 before 8.0r10, and 7.4 before 7.4r13.4 allow remote attackers to read an unspecified system file via unknown vectors.
CVE-2016-4789 2 Ivanti, Pulsesecure 2 Connect Secure, Pulse Connect Secure 2024-02-27 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in the system configuration section in the administrative user interface in Pulse Connect Secure (PCS) 8.2 before 8.2r1, 8.1 before 8.1r2, 8.0 before 8.0r9, and 7.4 before 7.4r13.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2016-4786 2 Ivanti, Pulsesecure 2 Connect Secure, Pulse Connect Secure 2024-02-27 7.8 HIGH 7.5 HIGH
Pulse Connect Secure (PCS) 8.2 before 8.2r1, 8.1 before 8.1r3, 8.0 before 8.0r11, and 7.4 before 7.4r13.4 allow remote attackers to cause a denial of service (CPU consumption) via unspecified vectors.
CVE-2017-11455 2 Ivanti, Pulsesecure 3 Connect Secure, Pulse Connect Secure, Pulse Policy Secure 2024-02-27 6.8 MEDIUM 8.8 HIGH
diag.cgi in Pulse Connect Secure 8.2R1 through 8.2R5, 8.1R1 through 8.1R10 and Pulse Policy Secure 5.3R1 through 5.3R5, 5.2R1 through 5.2R8, and 5.1R1 through 5.1R10 allow remote attackers to hijack the authentication of administrators for requests to start tcpdump, related to the lack of anti-CSRF tokens.
CVE-2022-35258 1 Ivanti 3 Connect Secure, Neurons For Zero-trust Access, Policy Secure 2024-02-27 N/A 7.5 HIGH
An unauthenticated attacker can cause a denial-of-service to the following products: Ivanti Connect Secure (ICS) in versions prior to 9.1R14.3, 9.1R15.2, 9.1R16.2, and 22.2R4, Ivanti Policy Secure (IPS) in versions prior to 9.1R17 and 22.3R1, and Ivanti Neurons for Zero-Trust Access in versions prior to 22.3R1.
CVE-2021-22900 2 Ivanti, Pulsesecure 2 Connect Secure, Pulse Connect Secure 2024-02-27 6.5 MEDIUM 7.2 HIGH
A vulnerability allowed multiple unrestricted uploads in Pulse Connect Secure before 9.1R11.4 that could lead to an authenticated administrator to perform a file write via a maliciously crafted archive upload in the administrator web interface.
CVE-2020-8216 2 Ivanti, Pulsesecure 4 Connect Secure, Policy Secure, Pulse Connect Secure and 1 more 2024-02-27 4.0 MEDIUM 4.3 MEDIUM
An information disclosure vulnerability in meeting of Pulse Connect Secure <9.1R8 allowed an authenticated end-users to find meeting details, if they know the Meeting ID.
CVE-2021-22934 2 Ivanti, Pulsesecure 2 Connect Secure, Pulse Connect Secure 2024-02-27 6.5 MEDIUM 7.2 HIGH
A vulnerability in Pulse Connect Secure before 9.1R12 could allow an authenticated administrator or compromised Pulse Connect Secure device in a load-balanced configuration to perform a buffer overflow via a malicious crafted web request.
CVE-2020-8204 2 Ivanti, Pulsesecure 4 Connect Secure, Policy Secure, Pulse Connect Secure and 1 more 2024-02-27 4.3 MEDIUM 6.1 MEDIUM
A cross site scripting (XSS) vulnerability exists in Pulse Connect Secure <9.1R5 on the PSAL Page.
CVE-2020-8222 2 Ivanti, Pulsesecure 4 Connect Secure, Policy Secure, Pulse Connect Secure and 1 more 2024-02-27 4.0 MEDIUM 6.8 MEDIUM
A path traversal vulnerability exists in Pulse Connect Secure <9.1R8 that allowed an authenticated attacker via the administrator web interface to perform an arbitrary file reading vulnerability through Meeting.
CVE-2021-22908 2 Ivanti, Pulsesecure 2 Connect Secure, Pulse Connect Secure 2024-02-27 9.0 HIGH 8.8 HIGH
A buffer overflow vulnerability exists in Windows File Resource Profiles in 9.X allows a remote authenticated user with privileges to browse SMB shares to execute arbitrary code as the root user. As of version 9.1R3, this permission is not enabled by default.
CVE-2020-15352 2 Ivanti, Pulsesecure 4 Connect Secure, Policy Secure, Pulse Connect Secure and 1 more 2024-02-27 6.5 MEDIUM 7.2 HIGH
An XML external entity (XXE) vulnerability in Pulse Connect Secure (PCS) before 9.1R9 and Pulse Policy Secure (PPS) before 9.1R9 allows remote authenticated admins to conduct server-side request forgery (SSRF) attacks via a crafted DTD in an XML request.
CVE-2021-22894 2 Ivanti, Pulsesecure 2 Connect Secure, Pulse Connect Secure 2024-02-27 9.0 HIGH 8.8 HIGH
A buffer overflow vulnerability exists in Pulse Connect Secure before 9.1R11.4 allows a remote authenticated attacker to execute arbitrary code as the root user via maliciously crafted meeting room.