CVE-2019-11543
Detail
Description
XSS exists in the admin web console in Pulse Secure Pulse Connect Secure (PCS) 9.0RX before 9.0R3.4, 8.3RX before 8.3R7.1, and 8.1RX before 8.1R15.1 and Pulse Policy Secure 9.0RX before 9.0R3.2, 5.4RX before 5.4R7.1, and 5.2RX before 5.2R12.1.
Metrics
CVSS Version 4.0
CVSS Version 3.x
CVSS Version 2.0
NVD enrichment efforts reference publicly available information to associate
vector strings. CVSS information contributed by other sources is also
displayed.
CVSS 4.0 Severity and Vector Strings:
NVD assessment
not yet provided.
CVSS 3.x Severity and Vector Strings:
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
CVSS 2.0 Severity and Vector Strings:
Vector:
(AV:N/AC:M/Au:N/C:N/I:P/A:N)
References to Advisories, Solutions, and Tools
By selecting these links, you will be leaving NIST webspace.
We have provided these links to other web sites because they
may have information that would be of interest to you. No
inferences should be drawn on account of other sites being
referenced, or not, from this page. There may be other web
sites that are more appropriate for your purpose. NIST does
not necessarily endorse the views expressed, or concur with
the facts presented on these sites. Further, NIST does not
endorse any commercial products that may be mentioned on
these sites. Please address comments about this page to nvd@nist.gov .
Weakness Enumeration
CWE-ID
CWE Name
Source
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
NIST
Change History
42 change records found show
changes
CVE Modified by MITRE 5/14/2024 1:36:59 AM
Action
Type
Old Value
New Value
CPE Deprecation Remap by NIST 2/27/2024 4:04:17 PM
Action
Type
Old Value
New Value
Changed
CPE Configuration
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:*:*:*:*:*:*:*
OR
*cpe:2.3:a:ivanti:connect_secure:8.3:*:*:*:*:*:*:*
CPE Deprecation Remap by NIST 2/27/2024 4:04:17 PM
Action
Type
Old Value
New Value
Changed
CPE Configuration
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
OR
*cpe:2.3:a:ivanti:connect_secure:8.1:*:*:*:*:*:*:*
Modified Analysis by NIST 3/24/2023 1:49:32 PM
Action
Type
Old Value
New Value
Removed
CVSS V3
NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Added
CVSS V3.1
NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Changed
Reference Type
http://www.securityfocus.com/bid/108073 Third Party Advisory, VDB Entry
http://www.securityfocus.com/bid/108073 Broken Link, Third Party Advisory, VDB Entry
Changed
Reference Type
https://www.kb.cert.org/vuls/id/927237 No Types Assigned
https://www.kb.cert.org/vuls/id/927237 Third Party Advisory, US Government Resource
CPE Deprecation Remap by NIST 4/29/2020 1:33:28 PM
Action
Type
Old Value
New Value
Changed
CPE Configuration
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3r7:*:*:*:*:*:*:*
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:*:*:*:*:*:*:*
CPE Deprecation Remap by NIST 4/29/2020 1:33:22 PM
Action
Type
Old Value
New Value
Changed
CPE Configuration
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3r6.1:*:*:*:*:*:*:*
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:*:*:*:*:*:*:*
CPE Deprecation Remap by NIST 4/29/2020 1:33:19 PM
Action
Type
Old Value
New Value
Changed
CPE Configuration
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3r6:*:*:*:*:*:*:*
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:*:*:*:*:*:*:*
CPE Deprecation Remap by NIST 4/29/2020 1:33:16 PM
Action
Type
Old Value
New Value
Changed
CPE Configuration
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3r5.2:*:*:*:*:*:*:*
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:*:*:*:*:*:*:*
CPE Deprecation Remap by NIST 4/29/2020 1:33:12 PM
Action
Type
Old Value
New Value
Changed
CPE Configuration
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3r5.1:*:*:*:*:*:*:*
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:*:*:*:*:*:*:*
CPE Deprecation Remap by NIST 4/29/2020 1:33:09 PM
Action
Type
Old Value
New Value
Changed
CPE Configuration
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3r5:*:*:*:*:*:*:*
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:*:*:*:*:*:*:*
CPE Deprecation Remap by NIST 4/29/2020 1:33:07 PM
Action
Type
Old Value
New Value
Changed
CPE Configuration
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3r4:*:*:*:*:*:*:*
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:*:*:*:*:*:*:*
CPE Deprecation Remap by NIST 4/29/2020 1:33:04 PM
Action
Type
Old Value
New Value
Changed
CPE Configuration
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3r3:*:*:*:*:*:*:*
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:*:*:*:*:*:*:*
CPE Deprecation Remap by NIST 4/29/2020 1:32:59 PM
Action
Type
Old Value
New Value
Changed
CPE Configuration
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3r2.1:*:*:*:*:*:*:*
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:*:*:*:*:*:*:*
CPE Deprecation Remap by NIST 4/29/2020 1:32:56 PM
Action
Type
Old Value
New Value
Changed
CPE Configuration
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3r2:*:*:*:*:*:*:*
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:*:*:*:*:*:*:*
CPE Deprecation Remap by NIST 4/29/2020 1:32:50 PM
Action
Type
Old Value
New Value
Changed
CPE Configuration
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3r1:*:*:*:*:*:*:*
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.3:*:*:*:*:*:*:*
CPE Deprecation Remap by NIST 4/29/2020 1:32:21 PM
Action
Type
Old Value
New Value
Changed
CPE Configuration
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r14.0:*:*:*:*:*:*:*
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
CPE Deprecation Remap by NIST 4/29/2020 1:32:18 PM
Action
Type
Old Value
New Value
Changed
CPE Configuration
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r13.0:*:*:*:*:*:*:*
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
CPE Deprecation Remap by NIST 4/29/2020 1:32:15 PM
Action
Type
Old Value
New Value
Changed
CPE Configuration
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r12.1:*:*:*:*:*:*:*
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
CPE Deprecation Remap by NIST 4/29/2020 1:32:12 PM
Action
Type
Old Value
New Value
Changed
CPE Configuration
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r12.0:*:*:*:*:*:*:*
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
CPE Deprecation Remap by NIST 4/29/2020 1:32:09 PM
Action
Type
Old Value
New Value
Changed
CPE Configuration
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r11.1:*:*:*:*:*:*:*
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
CPE Deprecation Remap by NIST 4/29/2020 1:32:06 PM
Action
Type
Old Value
New Value
Changed
CPE Configuration
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r11.0:*:*:*:*:*:*:*
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
CPE Deprecation Remap by NIST 4/29/2020 1:32:04 PM
Action
Type
Old Value
New Value
Changed
CPE Configuration
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r10.0:*:*:*:*:*:*:*
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
CPE Deprecation Remap by NIST 4/29/2020 1:32:00 PM
Action
Type
Old Value
New Value
Changed
CPE Configuration
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r9.2:*:*:*:*:*:*:*
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
CPE Deprecation Remap by NIST 4/29/2020 1:31:57 PM
Action
Type
Old Value
New Value
Changed
CPE Configuration
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r9.1:*:*:*:*:*:*:*
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
CPE Deprecation Remap by NIST 4/29/2020 1:31:54 PM
Action
Type
Old Value
New Value
Changed
CPE Configuration
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r9.0:*:*:*:*:*:*:*
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
CPE Deprecation Remap by NIST 4/29/2020 1:31:51 PM
Action
Type
Old Value
New Value
Changed
CPE Configuration
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r8.0:*:*:*:*:*:*:*
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
CPE Deprecation Remap by NIST 4/29/2020 1:31:48 PM
Action
Type
Old Value
New Value
Changed
CPE Configuration
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r7.0:*:*:*:*:*:*:*
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
CPE Deprecation Remap by NIST 4/29/2020 1:31:45 PM
Action
Type
Old Value
New Value
Changed
CPE Configuration
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r6.0:*:*:*:*:*:*:*
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
CPE Deprecation Remap by NIST 4/29/2020 1:31:42 PM
Action
Type
Old Value
New Value
Changed
CPE Configuration
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r5.0:*:*:*:*:*:*:*
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
CPE Deprecation Remap by NIST 4/29/2020 1:31:40 PM
Action
Type
Old Value
New Value
Changed
CPE Configuration
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r4.1:*:*:*:*:*:*:*
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
CPE Deprecation Remap by NIST 4/29/2020 1:31:37 PM
Action
Type
Old Value
New Value
Changed
CPE Configuration
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r4.0:*:*:*:*:*:*:*
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
CPE Deprecation Remap by NIST 4/29/2020 1:31:34 PM
Action
Type
Old Value
New Value
Changed
CPE Configuration
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r3.2:*:*:*:*:*:*:*
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
CPE Deprecation Remap by NIST 4/29/2020 1:31:31 PM
Action
Type
Old Value
New Value
Changed
CPE Configuration
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r3.1:*:*:*:*:*:*:*
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
CPE Deprecation Remap by NIST 4/29/2020 1:31:29 PM
Action
Type
Old Value
New Value
Changed
CPE Configuration
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r3.0:*:*:*:*:*:*:*
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
CPE Deprecation Remap by NIST 4/29/2020 1:31:26 PM
Action
Type
Old Value
New Value
Changed
CPE Configuration
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r2.1:*:*:*:*:*:*:*
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
CPE Deprecation Remap by NIST 4/29/2020 1:31:23 PM
Action
Type
Old Value
New Value
Changed
CPE Configuration
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r2.0:*:*:*:*:*:*:*
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
CPE Deprecation Remap by NIST 4/29/2020 1:31:20 PM
Action
Type
Old Value
New Value
Changed
CPE Configuration
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r1.1:*:*:*:*:*:*:*
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1:*:*:*:*:*:*:*
CVE Modified by MITRE 10/16/2019 2:15:24 PM
Action
Type
Old Value
New Value
Added
Reference
https://www.kb.cert.org/vuls/id/927237 [No Types Assigned]
CVE Modified by MITRE 10/09/2019 7:45:27 PM
Action
Type
Old Value
New Value
Added
CVSS V3
MITRE AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
Initial Analysis by NIST 4/29/2019 2:32:28 PM
Action
Type
Old Value
New Value
Added
CPE Configuration
Record truncated, showing 500 of 5252 characters.
View Entire Change Record
OR
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r1.0:*:*:*:*:*:*:*
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r1.1:*:*:*:*:*:*:*
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r2.0:*:*:*:*:*:*:*
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r2.1:*:*:*:*:*:*:*
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r3.0:*:*:*:*:*:*:*
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r3.1:*:*:*:*:*:*:*
*cpe:2.3:a:pulsesecure:pulse_connect_secure:8.1r3.2:*:*:*:*:*:*:*
Added
CVSS V2
(AV:N/AC:M/Au:N/C:N/I:P/A:N)
Added
CVSS V2 Metadata
Victim must voluntarily interact with attack mechanism
Added
CVSS V3
AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Added
CWE
CWE-79
Changed
Reference Type
http://www.securityfocus.com/bid/108073 No Types Assigned
http://www.securityfocus.com/bid/108073 Third Party Advisory, VDB Entry
Changed
Reference Type
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101 No Types Assigned
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101 Vendor Advisory
Changed
Reference Type
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101/ No Types Assigned
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101/ Vendor Advisory
CVE Modified by MITRE 4/26/2019 10:29:00 PM
Action
Type
Old Value
New Value
Added
Reference
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101 [No Types Assigned]
CVE Modified by MITRE 4/26/2019 7:29:00 AM
Action
Type
Old Value
New Value
Added
Reference
http://www.securityfocus.com/bid/108073 [No Types Assigned]
Quick Info
CVE Dictionary Entry: CVE-2019-11543 NVD
Published Date: 04/25/2019 NVD
Last Modified: 02/27/2024
Source: MITRE