6.1
MEDIUM
CVE-2018-14366
Pulse Secure Pulse Connect Secure Open Redirect Vulnerability
Description

download.cgi in Pulse Secure Pulse Connect Secure 8.1RX before 8.1R13 and 8.3RX before 8.3R4 and Pulse Policy Secure through 5.2RX before 5.2R10 and 5.4RX before 5.4R4 have an Open Redirect Vulnerability.

INFO

Published Date :

Sept. 6, 2018, 11:29 p.m.

Last Modified :

Feb. 27, 2024, 9:04 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2018-14366 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Pulsesecure pulse_connect_secure
2 Pulsesecure pulse_policy_secure
1 Ivanti connect_secure
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-14366.

URL Resource
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA43877 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-14366 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-14366 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3r3:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3r2.1:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3r2:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3r1.1:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3r1:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r12.1:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r12.0:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r11.1:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r11.0:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r10.0:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r9.2:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r9.1:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r9.0:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r8.0:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r7.0:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r6.0:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r5.0:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r4.1:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r4.0:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r3.2:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r3.1:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r3.0:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r2.1:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r2.0:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r1.1:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Nov. 02, 2018

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA43877 No Types Assigned https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA43877 Vendor Advisory
    Added CWE CWE-601
    Added CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r1.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r1.1:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r2.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r2.1:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r3.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r3.1:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r3.2:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r4.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r4.1:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r5.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r6.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r7.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r8.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r9.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r9.1:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r9.2:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r10.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r11.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r11.1:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r12.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r12.1:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1rx:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3r1:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3r1.1:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3r2:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3r2.1:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3r3:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3rx:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.2r1.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.2r2.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.2r3.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.2r3.2:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.2r4.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.2r5.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.2r6.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.2r7.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.2r7.1:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.2r8.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.2r9.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.2r9.1:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.2rx:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.4r1:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.4r2:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.4r2.1:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.4r3:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_policy_secure:5.4rx:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-14366 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-14366 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.00%

score

0.34528

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability