cve-2017-17947
Vulnerability from cvelistv5
Published
2018-01-16 21:00
Modified
2024-08-05 21:06
Severity ?
EPSS score ?
Summary
A cross site scripting issue has been found in custompage.cgi in Pulse Secure Pulse Connect Secure (PCS) before 8.0R17.0, 8.1.x before 8.1R13, 8.2.x before 8.2R9, and 8.3.x before 8.3R3 and Pulse Policy Secure (PPS) before 5.2R10, 5.3.x before 5.3R9, and 5.4.x before 5.4R3 due to one of the URL parameters not being sanitized. Exploitation does require the user to be logged in as administrator; the issue is not applicable to the end user portal.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA43018 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA43018 | Patch, Vendor Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T21:06:49.764Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA43018" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-01-16T00:00:00", "descriptions": [ { "lang": "en", "value": "A cross site scripting issue has been found in custompage.cgi in Pulse Secure Pulse Connect Secure (PCS) before 8.0R17.0, 8.1.x before 8.1R13, 8.2.x before 8.2R9, and 8.3.x before 8.3R3 and Pulse Policy Secure (PPS) before 5.2R10, 5.3.x before 5.3R9, and 5.4.x before 5.4R3 due to one of the URL parameters not being sanitized. Exploitation does require the user to be logged in as administrator; the issue is not applicable to the end user portal." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-16T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA43018" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-17947", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A cross site scripting issue has been found in custompage.cgi in Pulse Secure Pulse Connect Secure (PCS) before 8.0R17.0, 8.1.x before 8.1R13, 8.2.x before 8.2R9, and 8.3.x before 8.3R3 and Pulse Policy Secure (PPS) before 5.2R10, 5.3.x before 5.3R9, and 5.4.x before 5.4R3 due to one of the URL parameters not being sanitized. Exploitation does require the user to be logged in as administrator; the issue is not applicable to the end user portal." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA43018", "refsource": "CONFIRM", "url": "http://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA43018" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-17947", "datePublished": "2018-01-16T21:00:00", "dateReserved": "2017-12-28T00:00:00", "dateUpdated": "2024-08-05T21:06:49.764Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:pulsesecure:pulse_connect_secure:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"8.0r17.0\", \"matchCriteriaId\": \"466C6257-D50B-4F56-A694-763AC8452EAB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:pulsesecure:pulse_connect_secure:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"8.1\", \"versionEndExcluding\": \"8.1r13\", \"matchCriteriaId\": \"2154398D-9469-4E8B-BDD3-05682E6B4A02\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:pulsesecure:pulse_connect_secure:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"8.2\", \"versionEndIncluding\": \"8.2r9\", \"matchCriteriaId\": \"718AA2C5-CD1C-4873-B6B7-6E9F08FB2114\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:pulsesecure:pulse_connect_secure:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"8.3\", \"versionEndExcluding\": \"8.3r3\", \"matchCriteriaId\": \"D7034C3B-ACC5-42FA-A2BB-802DF753C67C\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"A cross site scripting issue has been found in custompage.cgi in Pulse Secure Pulse Connect Secure (PCS) before 8.0R17.0, 8.1.x before 8.1R13, 8.2.x before 8.2R9, and 8.3.x before 8.3R3 and Pulse Policy Secure (PPS) before 5.2R10, 5.3.x before 5.3R9, and 5.4.x before 5.4R3 due to one of the URL parameters not being sanitized. Exploitation does require the user to be logged in as administrator; the issue is not applicable to the end user portal.\"}, {\"lang\": \"es\", \"value\": \"Se ha encontrado un problema de Cross-Site Scripting (XSS) en custompage.cgi en Pulse Secure Pulse Connect Secure (PCS) en versiones anteriores a la 8.0R17.0, versiones 8.1.x anteriores a la 8.1R13, 8.2.x anteriores a la 8.2R9 y versiones 8.3.x anteriores a la 8.3R3 y en Pulse Policy Secure (PPS) en versiones anteriores a la 5.2R10, versiones 5.3.x anteriores a la 5.3R9 y versiones 5.4.x anteriores a la 5.4R3 debido a que uno de los par\\u00e1metros de la URL no se sanea. Su explotaci\\u00f3n requiere que un usuario inicie sesi\\u00f3n como administrador; este problema no es aplicable al portal del usuario final.\"}]", "id": "CVE-2017-17947", "lastModified": "2024-11-21T03:19:02.030", "metrics": "{\"cvssMetricV30\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N\", \"baseScore\": 4.8, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"HIGH\", \"userInteraction\": \"REQUIRED\", \"scope\": \"CHANGED\", \"confidentialityImpact\": \"LOW\", \"integrityImpact\": \"LOW\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 1.7, \"impactScore\": 2.7}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:M/Au:S/C:N/I:P/A:N\", \"baseScore\": 3.5, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"SINGLE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"LOW\", \"exploitabilityScore\": 6.8, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": true}]}", "published": "2018-01-16T21:29:00.250", "references": "[{\"url\": \"http://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA43018\", \"source\": \"cve@mitre.org\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"http://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA43018\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}]", "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-79\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2017-17947\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2018-01-16T21:29:00.250\",\"lastModified\":\"2024-11-21T03:19:02.030\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A cross site scripting issue has been found in custompage.cgi in Pulse Secure Pulse Connect Secure (PCS) before 8.0R17.0, 8.1.x before 8.1R13, 8.2.x before 8.2R9, and 8.3.x before 8.3R3 and Pulse Policy Secure (PPS) before 5.2R10, 5.3.x before 5.3R9, and 5.4.x before 5.4R3 due to one of the URL parameters not being sanitized. Exploitation does require the user to be logged in as administrator; the issue is not applicable to the end user portal.\"},{\"lang\":\"es\",\"value\":\"Se ha encontrado un problema de Cross-Site Scripting (XSS) en custompage.cgi en Pulse Secure Pulse Connect Secure (PCS) en versiones anteriores a la 8.0R17.0, versiones 8.1.x anteriores a la 8.1R13, 8.2.x anteriores a la 8.2R9 y versiones 8.3.x anteriores a la 8.3R3 y en Pulse Policy Secure (PPS) en versiones anteriores a la 5.2R10, versiones 5.3.x anteriores a la 5.3R9 y versiones 5.4.x anteriores a la 5.4R3 debido a que uno de los par\u00e1metros de la URL no se sanea. Su explotaci\u00f3n requiere que un usuario inicie sesi\u00f3n como administrador; este problema no es aplicable al portal del usuario final.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N\",\"baseScore\":4.8,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.7,\"impactScore\":2.7}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:S/C:N/I:P/A:N\",\"baseScore\":3.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":6.8,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pulsesecure:pulse_connect_secure:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"8.0r17.0\",\"matchCriteriaId\":\"466C6257-D50B-4F56-A694-763AC8452EAB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pulsesecure:pulse_connect_secure:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.1\",\"versionEndExcluding\":\"8.1r13\",\"matchCriteriaId\":\"2154398D-9469-4E8B-BDD3-05682E6B4A02\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pulsesecure:pulse_connect_secure:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.2\",\"versionEndIncluding\":\"8.2r9\",\"matchCriteriaId\":\"718AA2C5-CD1C-4873-B6B7-6E9F08FB2114\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pulsesecure:pulse_connect_secure:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.3\",\"versionEndExcluding\":\"8.3r3\",\"matchCriteriaId\":\"D7034C3B-ACC5-42FA-A2BB-802DF753C67C\"}]}]}],\"references\":[{\"url\":\"http://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA43018\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA43018\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.