Vulnerability CVE-2018-20307


Published: 2018-12-20

Description:
Pulse Secure Virtual Traffic Manager 9.9 versions prior to 9.9r2 and 10.4r1 allow a remote authenticated user to obtain sensitive historical activity information by leveraging incorrect permission validation.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Pulsesecure -> Virtual traffic manager 

 References:
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA43730

Copyright 2024, cxsecurity.com

 

Back to Top