Rapid7 Vulnerability & Exploit Database

Pulse Secure Pulse Connect Secure: CVE-2017-11455: CSRF vulnerability in Pulse Connect Secure / Pulse Policy Secure (SA40793)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Pulse Secure Pulse Connect Secure: CVE-2017-11455: CSRF vulnerability in Pulse Connect Secure / Pulse Policy Secure (SA40793)

Severity
7
CVSS
(AV:N/AC:M/Au:N/C:P/I:P/A:P)
Published
08/29/2017
Created
10/28/2020
Added
10/28/2020
Modified
02/15/2024

Description

diag.cgi in Pulse Connect Secure 8.2R1 through 8.2R5, 8.1R1 through 8.1R10 and Pulse Policy Secure 5.3R1 through 5.3R5, 5.2R1 through 5.2R8, and 5.1R1 through 5.1R10 allow remote attackers to hijack the authentication of administrators for requests to start tcpdump, related to the lack of anti-CSRF tokens.

Solution(s)

  • pulse-secure-pulse-connect-secure-upgrade-8_0r17
  • pulse-secure-pulse-connect-secure-upgrade-8_1r12
  • pulse-secure-pulse-connect-secure-upgrade-8_2r6
  • pulse-secure-pulse-connect-secure-upgrade-8_3r1

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;