Vulnerabilities (CVE)

Filtered by vendor Pulsesecure Subscribe
Filtered by product Virtual Traffic Manager
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-31922 1 Pulsesecure 1 Virtual Traffic Manager 2023-12-10 5.0 MEDIUM 7.5 HIGH
An HTTP Request Smuggling vulnerability in Pulse Secure Virtual Traffic Manager before 21.1 could allow an attacker to smuggle an HTTP request through an HTTP/2 Header. This vulnerability is resolved in 21.1, 20.3R1, 20.2R1, 20.1R2, 19.2R4, and 18.2R3.
CVE-2018-20306 1 Pulsesecure 1 Virtual Traffic Manager 2023-12-10 3.5 LOW 5.4 MEDIUM
A stored cross-site scripting (XSS) vulnerability in the web administration user interface of Pulse Secure Virtual Traffic Manager may allow a remote authenticated attacker to inject web script or HTML via a crafted website and steal sensitive data and credentials. Affected releases are Pulse Secure Virtual Traffic Manager 9.9 versions prior to 9.9r2 and 10.4r1.
CVE-2018-20307 1 Pulsesecure 1 Virtual Traffic Manager 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Pulse Secure Virtual Traffic Manager 9.9 versions prior to 9.9r2 and 10.4r1 allow a remote authenticated user to obtain sensitive historical activity information by leveraging incorrect permission validation.