7.2
HIGH
CVE-2019-11508
Pulse Secure Pulse Connect Secure Directory Traversal RCE
Description

In Pulse Secure Pulse Connect Secure (PCS) before 8.1R15.1, 8.2 before 8.2R12.1, 8.3 before 8.3R7.1, and 9.0 before 9.0R3.4, an authenticated attacker (via the admin web interface) can exploit Directory Traversal to execute arbitrary code on the appliance.

INFO

Published Date :

May 8, 2019, 5:29 p.m.

Last Modified :

Feb. 27, 2024, 9:04 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.2
Public PoC/Exploit Available at Github

CVE-2019-11508 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-11508 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Pulsesecure pulse_connect_secure
1 Ivanti connect_secure
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-11508.

URL Resource
http://www.securityfocus.com/bid/108073 Broken Link Third Party Advisory VDB Entry
https://devco.re/blog/2019/09/02/attacking-ssl-vpn-part-3-the-golden-Pulse-Secure-ssl-vpn-rce-chain-with-Twitter-as-case-study/ Exploit Third Party Advisory
https://i.blackhat.com/USA-19/Wednesday/us-19-Tsai-Infiltrating-Corporate-Intranet-Like-NSA.pdf Exploit Third Party Advisory
https://kb.pulsesecure.net/?atype=sa Third Party Advisory Vendor Advisory
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101/ Patch Vendor Advisory
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0010 Third Party Advisory
https://www.kb.cert.org/vuls/id/927237 Third Party Advisory US Government Resource

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 month, 1 week ago
5 stars 1 fork 1 watcher
Born at : Sept. 4, 2019, 5:01 p.m. This repo has been linked 7 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-11508 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-11508 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Mar. 24, 2023

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/108073 No Types Assigned http://www.securityfocus.com/bid/108073 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://devco.re/blog/2019/09/02/attacking-ssl-vpn-part-3-the-golden-Pulse-Secure-ssl-vpn-rce-chain-with-Twitter-as-case-study/ No Types Assigned https://devco.re/blog/2019/09/02/attacking-ssl-vpn-part-3-the-golden-Pulse-Secure-ssl-vpn-rce-chain-with-Twitter-as-case-study/ Exploit, Third Party Advisory
    Changed Reference Type https://i.blackhat.com/USA-19/Wednesday/us-19-Tsai-Infiltrating-Corporate-Intranet-Like-NSA.pdf No Types Assigned https://i.blackhat.com/USA-19/Wednesday/us-19-Tsai-Infiltrating-Corporate-Intranet-Like-NSA.pdf Exploit, Third Party Advisory
    Changed Reference Type https://kb.pulsesecure.net/?atype=sa Vendor Advisory https://kb.pulsesecure.net/?atype=sa Third Party Advisory, Vendor Advisory
    Changed Reference Type https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0010 No Types Assigned https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0010 Third Party Advisory
    Changed Reference Type https://www.kb.cert.org/vuls/id/927237 No Types Assigned https://www.kb.cert.org/vuls/id/927237 Third Party Advisory, US Government Resource
  • CVE Modified by [email protected]

    Oct. 16, 2019

    Action Type Old Value New Value
    Added Reference https://www.kb.cert.org/vuls/id/927237 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 MITRE AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
  • CVE Modified by [email protected]

    Sep. 06, 2019

    Action Type Old Value New Value
    Added Reference https://devco.re/blog/2019/09/02/attacking-ssl-vpn-part-3-the-golden-Pulse-Secure-ssl-vpn-rce-chain-with-Twitter-as-case-study/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 06, 2019

    Action Type Old Value New Value
    Added Reference https://i.blackhat.com/USA-19/Wednesday/us-19-Tsai-Infiltrating-Corporate-Intranet-Like-NSA.pdf [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/108073 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 09, 2019

    Action Type Old Value New Value
    Added Reference https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0010 [No Types Assigned]
  • Reanalysis by [email protected]

    May. 09, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r1.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r1.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r10.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r11.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r11.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r12.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r12.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r13.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r14.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r2.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r2.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r3.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r3.2:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r4.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r4.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r5.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r6.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r7.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r8.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r9.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r9.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r9.2:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r1.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r1.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r10.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r11.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r12.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r2.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r3.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r3.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r4.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r4.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r5.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r5.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r6.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r7.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r7.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r8.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r8.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r8.2:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r9.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:r1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:r2:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:r2.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:r3:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:r4:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:r5:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:r5.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:r5.2:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:r6:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:r6.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:r7:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0:r1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0:r2:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0:r2.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0:r3:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0:r3.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0:r3.2:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.1:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.1:r1.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.1:r1.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.1:r10.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.1:r11.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.1:r12.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.1:r13.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.1:r14.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.1:r15.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.1:r16.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.1:r17.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.1:r18.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.1:r19.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.1:r19.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.1:r2.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.1:r20.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.1:r20.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.1:r20.2:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.1:r21.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.1:r22.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.1:r22.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.1:r22.2:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.1:r22.3:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.1:r22.4:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.1:r3.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.1:r4.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.1:r4.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.1:r5.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.1:r6.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.1:r7.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.1:r8.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.1:r9.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.4:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.4:r1.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.4:r10.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.4:r11.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.4:r11.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.4:r12.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.4:r13.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.4:r13.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.4:r13.2:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.4:r13.3:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.4:r13.4:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.4:r13.5:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.4:r13.6:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.4:r2.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.4:r3.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.4:r4.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.4:r5.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.4:r6.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.4:r7.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.4:r8.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.4:r9.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.4:r9.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.4:r9.2:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:7.4:r9.3:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r1.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r1.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r10.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r11.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r11.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r12.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r12.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r13.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r14.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r2.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r2.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r3.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r3.2:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r4.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r4.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r5.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r6.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r7.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r8.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r9.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r9.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r9.2:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r1.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r1.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r10.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r11.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r12.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r2.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r3.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r3.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r4.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r4.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r5.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r5.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r6.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r7.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r7.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r8.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r8.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r8.2:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r9.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:r1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:r2:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:r2.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:r3:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:r4:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:r5:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:r5.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:r5.2:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:r6:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:r6.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:r7:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0:r1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0:r2:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0:r2.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0:r3:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0:r3.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0:r3.2:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    May. 09, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://kb.pulsesecure.net/?atype=sa No Types Assigned https://kb.pulsesecure.net/?atype=sa Vendor Advisory
    Changed Reference Type https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101/ No Types Assigned https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101/ Patch, Vendor Advisory
    Added CWE CWE-22
    Added CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r1.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r1.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r10.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r11.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r11.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r12.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r12.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r13.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r14.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r2.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r2.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r3.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r3.2:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r4.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r4.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r5.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r6.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r7.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r8.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r9.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r9.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:r9.2:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r1.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r1.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r10.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r11.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r12.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r2.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r3.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r3.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r4.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r4.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r5.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r5.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r6.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r7.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r7.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r8.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r8.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r8.2:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:r9.0:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:r1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:r2:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:r2.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:r3:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:r4:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:r5:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:r5.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:r5.2:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:r6:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:r6.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:r7:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0:r1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0:r2:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0:r2.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0:r3:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0:r3.1:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0:r3.2:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-11508 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

4.28 }} -1.66%

score

0.92478

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability