7.5
HIGH
CVE-2019-11541
Pulse Secure Pulse Connect Secure SAML Authentication Leak
Description

In Pulse Secure Pulse Connect Secure version 9.0RX before 9.0R3.4, 8.3RX before 8.3R7.1, and 8.2RX before 8.2R12.1, users using SAML authentication with the Reuse Existing NC (Pulse) Session option may see authentication leaks.

INFO

Published Date :

April 26, 2019, 2:29 a.m.

Last Modified :

Feb. 27, 2024, 9:04 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-11541 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Pulsesecure pulse_connect_secure
1 Ivanti connect_secure
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-11541.

URL Resource
http://www.securityfocus.com/bid/108073 Third Party Advisory VDB Entry
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101 Vendor Advisory
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101/ Vendor Advisory
https://www.kb.cert.org/vuls/id/927237 Third Party Advisory US Government Resource

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-11541 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-11541 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 27, 2023

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://www.kb.cert.org/vuls/id/927237 No Types Assigned https://www.kb.cert.org/vuls/id/927237 Third Party Advisory, US Government Resource
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-287 NVD-CWE-noinfo
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3r7:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3r6.1:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3r6:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3r5.2:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3r5.1:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3r5:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3r4:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3r3:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3r2.1:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3r2:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3r1:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r12.0:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r11.0:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r10.0:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r9.0:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r8.2:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r8.1:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r8.0:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r7.2:*:*:*:*:*:*:* OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 16, 2019

    Action Type Old Value New Value
    Added Reference https://www.kb.cert.org/vuls/id/927237 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 MITRE AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
  • Initial Analysis by [email protected]

    May. 01, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101 No Types Assigned https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101 Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/108073 No Types Assigned http://www.securityfocus.com/bid/108073 Third Party Advisory, VDB Entry
    Changed Reference Type https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101/ No Types Assigned https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101/ Vendor Advisory
    Added CWE CWE-287
    Added CPE Configuration OR *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r1.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r1.1:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r2.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r3.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r3.1:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r4.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r4.1:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r5.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r5.1:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r6.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r7.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r7.1:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r7.2:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r8.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r8.1:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r8.2:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r9.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r10.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r11.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2r12.0:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.2rx:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3r1:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3r2:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3r2.1:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3r3:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3r4:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3r5:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3r5.1:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3r5.2:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3r6:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3r6.1:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3r7:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3rx:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0r1:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0r2:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0r2.1:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0r3:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0r3.1:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0r3.2:*:*:*:*:*:*:* *cpe:2.3:a:pulsesecure:pulse_connect_secure:9.0rx:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 27, 2019

    Action Type Old Value New Value
    Added Reference https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 26, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/108073 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-11541 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-11541 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.62 }} -0.36%

score

0.79307

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability