8.8
HIGH
CVE-2017-11455
Pulse Connect Secure/Tcpdump Authentication Hijack
Description

diag.cgi in Pulse Connect Secure 8.2R1 through 8.2R5, 8.1R1 through 8.1R10 and Pulse Policy Secure 5.3R1 through 5.3R5, 5.2R1 through 5.2R8, and 5.1R1 through 5.1R10 allow remote attackers to hijack the authentication of administrators for requests to start tcpdump, related to the lack of anti-CSRF tokens.

INFO

Published Date :

Aug. 29, 2017, 3:29 p.m.

Last Modified :

Feb. 27, 2024, 9:04 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2017-11455 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Pulsesecure pulse_connect_secure
2 Pulsesecure pulse_policy_secure
1 Ivanti connect_secure
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-11455.

URL Resource
http://www.securityfocus.com/bid/100530 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039242 Third Party Advisory VDB Entry
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40793 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-11455 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-11455 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r10.0:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r9.2:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r9.1:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r9.0:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r8.0:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r7.0:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r6.0:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r5.0:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r4.1:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r4.0:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r3.2:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r3.1:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r3.0:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r2.0:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r1.1:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Sep. 12, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securitytracker.com/id/1039242 No Types Assigned http://www.securitytracker.com/id/1039242 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/100530 No Types Assigned http://www.securityfocus.com/bid/100530 Third Party Advisory, VDB Entry
    Changed Reference Type https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40793 No Types Assigned https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40793 Vendor Advisory
    Added CWE CWE-352
    Added CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r1.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r1.1:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r2.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r3.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r3.1:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r3.2:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r4.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r4.1:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r5.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r6.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r7.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r8.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r9.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r9.1:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r9.2:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r10.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r1.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r1.1:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r2.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r3.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r3.1:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r4.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r4.1:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r5.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.1r1.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.1r1.1:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.1r2.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.1r2.1:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.1r3.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.1r3.2:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.1r4.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.1r5.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.1r6.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.1r7.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.1r7.1:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.1r8.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.1r9.1:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.1r10:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.2r1.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.2r2.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.2r3.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.2r3.2:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.2r4.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.2r5.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.2r6.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.2r7.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.2r7.1:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.2r8.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3r1.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3r1.1:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3r2.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3r3.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3r3.1:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3r4.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3r4.1:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3r5.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3r5.1:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3r5.2:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3r6.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3r7.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.3r8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 01, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/100530 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 31, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1039242 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-11455 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-11455 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.24 }} 0.00%

score

0.59880

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability